starting build "281e7fbc-5221-4b96-9290-1be374050a87" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 2eff42337ef1: Waiting Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 02e0277e47bf: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: 3a481577d847: Waiting Step #0: 71ec68b9e839: Waiting Step #0: f3782083e707: Pulling fs layer Step #0: dae4d37f64b1: Waiting Step #0: c212a817cc33: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: 28566da519a3: Waiting Step #0: d6feceded77b: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 02f8efad8f50: Waiting Step #0: 25bfc694e164: Waiting Step #0: f3782083e707: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Verifying Checksum Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cmsIT8_load_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_cgats_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_cie_cam02_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_devicelink_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_dict_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_gdb_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_md5_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_overwrite_transform_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_postscript_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_profile_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_transform_all_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_transform_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done / [1/15 files][ 78.7 KiB/ 6.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_transform_extended_fuzzer.covreport... Step #1: / [1/15 files][ 78.7 KiB/ 6.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_universal_transform_fuzzer.covreport... Step #1: / [1/15 files][ 78.7 KiB/ 6.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240226/cms_virtual_profile_fuzzer.covreport... Step #1: / [1/15 files][ 78.7 KiB/ 6.3 MiB] 1% Done / [2/15 files][241.8 KiB/ 6.3 MiB] 3% Done / [3/15 files][307.4 KiB/ 6.3 MiB] 4% Done / [4/15 files][388.1 KiB/ 6.3 MiB] 6% Done / [5/15 files][421.8 KiB/ 6.3 MiB] 6% Done / [6/15 files][567.2 KiB/ 6.3 MiB] 8% Done / [7/15 files][ 1.9 MiB/ 6.3 MiB] 29% Done / [8/15 files][ 2.8 MiB/ 6.3 MiB] 45% Done / [9/15 files][ 3.3 MiB/ 6.3 MiB] 52% Done / [10/15 files][ 3.3 MiB/ 6.3 MiB] 52% Done / [11/15 files][ 4.0 MiB/ 6.3 MiB] 62% Done / [12/15 files][ 4.8 MiB/ 6.3 MiB] 76% Done / [13/15 files][ 5.4 MiB/ 6.3 MiB] 86% Done / [14/15 files][ 5.6 MiB/ 6.3 MiB] 89% Done / [15/15 files][ 6.3 MiB/ 6.3 MiB] 100% Done Step #1: Operation completed over 15 objects/6.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 6480 Step #2: -rw-r--r-- 1 root root 80558 Feb 26 10:04 cmsIT8_load_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 167066 Feb 26 10:04 cms_devicelink_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 67188 Feb 26 10:04 cms_dict_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 82568 Feb 26 10:04 cms_cie_cam02_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 34597 Feb 26 10:04 cms_gdb_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 148876 Feb 26 10:04 cms_cgats_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 856287 Feb 26 10:04 cms_transform_all_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 909037 Feb 26 10:04 cms_postscript_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 368409 Feb 26 10:04 cms_profile_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 725458 Feb 26 10:04 cms_transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 700580 Feb 26 10:04 cms_overwrite_transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 111873 Feb 26 10:04 cms_md5_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 899132 Feb 26 10:04 cms_transform_extended_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 759746 Feb 26 10:04 cms_virtual_profile_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 690129 Feb 26 10:04 cms_universal_transform_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 54.78kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: fac21ee78449: Waiting Step #4: 68b14a439183: Waiting Step #4: a333d6a89401: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 617b048e23a4: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 274d50ed676b: Waiting Step #4: 3297ed637813: Waiting Step #4: 7aac19434694: Waiting Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: e79501790bd5: Waiting Step #4: 697c70a1725c: Waiting Step #4: fb369fcf3f29: Waiting Step #4: 8698a95b0cf1: Waiting Step #4: 69e7900851dc: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: a205f2600ab4: Waiting Step #4: c2201cf2d597: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 479dcd71002b: Waiting Step #4: 2b5984ee5027: Waiting Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: d9a668348f93: Pull complete Step #4: 7aac19434694: Download complete Step #4: 697c70a1725c: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: 6f40f724b597: Pull complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in f2ecdbb72fa1 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Hit:6 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Fetched 4638 kB in 2s (2892 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1477 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Removing intermediate container f2ecdbb72fa1 Step #4: ---> c42662413213 Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/mm2/Little-CMS.git lcms Step #4: ---> Running in c6bfd06a439a Step #4: Cloning into 'lcms'... Step #4: Removing intermediate container c6bfd06a439a Step #4: ---> 507898780c39 Step #4: Step 4/6 : RUN mkdir $SRC/seeds && cd seeds && cp $SRC/lcms/testbed/bad.icc . && cp $SRC/lcms/testbed/toosmall.icc . && cp $SRC/lcms/testbed/test1.icc . && cp $SRC/lcms/testbed/crayons.icc . && cp $SRC/lcms/testbed/ibm-t61.icc . && cp $SRC/lcms/testbed/bad_mpe.icc . && cp $SRC/lcms/testbed/new.icc . && cp $SRC/lcms/testbed/test2.icc . && cp $SRC/lcms/testbed/test3.icc . && cp $SRC/lcms/testbed/test4.icc . && cp $SRC/lcms/testbed/test5.icc . && cp $SRC/lcms/testbed/TestCLT.icc . && zip -rj $SRC/seed_corpus.zip $SRC/seeds/* Step #4: ---> Running in 81dfb1c5e177 Step #4: adding: TestCLT.icc (deflated 9%) Step #4: adding: bad.icc (deflated 41%) Step #4: adding: bad_mpe.icc (deflated 34%) Step #4: adding: crayons.icc (deflated 3%) Step #4: adding: ibm-t61.icc (deflated 46%) Step #4: adding: new.icc (deflated 79%) Step #4: adding: test1.icc (deflated 31%) Step #4: adding: test2.icc (deflated 30%) Step #4: adding: test3.icc (deflated 34%) Step #4: adding: test4.icc (deflated 2%) Step #4: adding: test5.icc (deflated 19%) Step #4: adding: toosmall.icc (deflated 45%) Step #4: Removing intermediate container 81dfb1c5e177 Step #4: ---> 0ec442381046 Step #4: Step 5/6 : WORKDIR lcms Step #4: ---> Running in b55317623c78 Step #4: Removing intermediate container b55317623c78 Step #4: ---> 97190a49805f Step #4: Step 6/6 : COPY build.sh *.c *.options *.dict $SRC/ Step #4: ---> c9e5987e1a49 Step #4: Successfully built c9e5987e1a49 Step #4: Successfully tagged gcr.io/oss-fuzz/lcms:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lcms Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file8ZbOEN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lcms/.git Step #5 - "srcmap": + GIT_DIR=/src/lcms Step #5 - "srcmap": + cd /src/lcms Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/mm2/Little-CMS.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=df0ffb1fbac4196dc0d6de8702aa124ebaee9601 Step #5 - "srcmap": + jq_inplace /tmp/file8ZbOEN '."/src/lcms" = { type: "git", url: "https://github.com/mm2/Little-CMS.git", rev: "df0ffb1fbac4196dc0d6de8702aa124ebaee9601" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileqH9XUa Step #5 - "srcmap": + cat /tmp/file8ZbOEN Step #5 - "srcmap": + jq '."/src/lcms" = { type: "git", url: "https://github.com/mm2/Little-CMS.git", rev: "df0ffb1fbac4196dc0d6de8702aa124ebaee9601" }' Step #5 - "srcmap": + mv /tmp/fileqH9XUa /tmp/file8ZbOEN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file8ZbOEN Step #5 - "srcmap": + rm /tmp/file8ZbOEN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lcms": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/mm2/Little-CMS.git", Step #5 - "srcmap": "rev": "df0ffb1fbac4196dc0d6de8702aa124ebaee9601" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-shared=no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __attribute__((visibility))... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports SSE2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqrt in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jconfig.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jerror.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jmorecfg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_header in -ljpeg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG library is version 6b or later... no Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if JPEG package is complete... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB support ... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zconf.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compress in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uncompress in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzseek in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gztell in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if ZLIB package is complete... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFF support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiffio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFClientOpen in -ltiff... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFIsByteSwapped in -ltiff... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if TIFF package is complete... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lcms2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/tificc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/transicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/linkicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/jpgicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/psicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testbed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/testbed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/testbed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/src' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscnvrt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscnvrt.lo -MD -MP -MF $depbase.Tpo -c -o cmscnvrt.lo cmscnvrt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmserr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmserr.lo -MD -MP -MF $depbase.Tpo -c -o cmserr.lo cmserr.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsgamma.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgamma.lo -MD -MP -MF $depbase.Tpo -c -o cmsgamma.lo cmsgamma.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsgmt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgmt.lo -MD -MP -MF $depbase.Tpo -c -o cmsgmt.lo cmsgmt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsintrp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsintrp.lo -MD -MP -MF $depbase.Tpo -c -o cmsintrp.lo cmsintrp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsio0.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio0.lo -MD -MP -MF $depbase.Tpo -c -o cmsio0.lo cmsio0.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsio1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio1.lo -MD -MP -MF $depbase.Tpo -c -o cmsio1.lo cmsio1.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmslut.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmslut.lo -MD -MP -MF $depbase.Tpo -c -o cmslut.lo cmslut.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsplugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsplugin.lo -MD -MP -MF $depbase.Tpo -c -o cmsplugin.lo cmsplugin.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmssm.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssm.lo -MD -MP -MF $depbase.Tpo -c -o cmssm.lo cmssm.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsmd5.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmd5.lo -MD -MP -MF $depbase.Tpo -c -o cmsmd5.lo cmsmd5.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsmtrx.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmtrx.lo -MD -MP -MF $depbase.Tpo -c -o cmsmtrx.lo cmsmtrx.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmspack.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspack.lo -MD -MP -MF $depbase.Tpo -c -o cmspack.lo cmspack.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmspcs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspcs.lo -MD -MP -MF $depbase.Tpo -c -o cmspcs.lo cmspcs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmswtpnt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmswtpnt.lo -MD -MP -MF $depbase.Tpo -c -o cmswtpnt.lo cmswtpnt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsxform.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsxform.lo -MD -MP -MF $depbase.Tpo -c -o cmsxform.lo cmsxform.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmssamp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssamp.lo -MD -MP -MF $depbase.Tpo -c -o cmssamp.lo cmssamp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsnamed.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsnamed.lo -MD -MP -MF $depbase.Tpo -c -o cmsnamed.lo cmsnamed.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscam02.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscam02.lo -MD -MP -MF $depbase.Tpo -c -o cmscam02.lo cmscam02.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsvirt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsvirt.lo -MD -MP -MF $depbase.Tpo -c -o cmsvirt.lo cmsvirt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmstypes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmstypes.lo -MD -MP -MF $depbase.Tpo -c -o cmstypes.lo cmstypes.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscgats.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscgats.lo -MD -MP -MF $depbase.Tpo -c -o cmscgats.lo cmscgats.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsps2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsps2.lo -MD -MP -MF $depbase.Tpo -c -o cmsps2.lo cmsps2.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsopt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsopt.lo -MD -MP -MF $depbase.Tpo -c -o cmsopt.lo cmsopt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmshalf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmshalf.lo -MD -MP -MF $depbase.Tpo -c -o cmshalf.lo cmshalf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsalpha.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsalpha.lo -MD -MP -MF $depbase.Tpo -c -o cmsalpha.lo cmsalpha.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsintrp.lo -MD -MP -MF .deps/cmsintrp.Tpo -c cmsintrp.c -o cmsintrp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgmt.lo -MD -MP -MF .deps/cmsgmt.Tpo -c cmsgmt.c -o cmsgmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspack.lo -MD -MP -MF .deps/cmspack.Tpo -c cmspack.c -o cmspack.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmtrx.lo -MD -MP -MF .deps/cmsmtrx.Tpo -c cmsmtrx.c -o cmsmtrx.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmstypes.lo -MD -MP -MF .deps/cmstypes.Tpo -c cmstypes.c -o cmstypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio0.lo -MD -MP -MF .deps/cmsio0.Tpo -c cmsio0.c -o cmsio0.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmserr.lo -MD -MP -MF .deps/cmserr.Tpo -c cmserr.c -o cmserr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmslut.lo -MD -MP -MF .deps/cmslut.Tpo -c cmslut.c -o cmslut.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmd5.lo -MD -MP -MF .deps/cmsmd5.Tpo -c cmsmd5.c -o cmsmd5.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsplugin.lo -MD -MP -MF .deps/cmsplugin.Tpo -c cmsplugin.c -o cmsplugin.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssm.lo -MD -MP -MF .deps/cmssm.Tpo -c cmssm.c -o cmssm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgamma.lo -MD -MP -MF .deps/cmsgamma.Tpo -c cmsgamma.c -o cmsgamma.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscnvrt.lo -MD -MP -MF .deps/cmscnvrt.Tpo -c cmscnvrt.c -o cmscnvrt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio1.lo -MD -MP -MF .deps/cmsio1.Tpo -c cmsio1.c -o cmsio1.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspcs.lo -MD -MP -MF .deps/cmspcs.Tpo -c cmspcs.c -o cmspcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsxform.lo -MD -MP -MF .deps/cmsxform.Tpo -c cmsxform.c -o cmsxform.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsalpha.lo -MD -MP -MF .deps/cmsalpha.Tpo -c cmsalpha.c -o cmsalpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscam02.lo -MD -MP -MF .deps/cmscam02.Tpo -c cmscam02.c -o cmscam02.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsvirt.lo -MD -MP -MF .deps/cmsvirt.Tpo -c cmsvirt.c -o cmsvirt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmswtpnt.lo -MD -MP -MF .deps/cmswtpnt.Tpo -c cmswtpnt.c -o cmswtpnt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsnamed.lo -MD -MP -MF .deps/cmsnamed.Tpo -c cmsnamed.c -o cmsnamed.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsps2.lo -MD -MP -MF .deps/cmsps2.Tpo -c cmsps2.c -o cmsps2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmshalf.lo -MD -MP -MF .deps/cmshalf.Tpo -c cmshalf.c -o cmshalf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsopt.lo -MD -MP -MF .deps/cmsopt.Tpo -c cmsopt.c -o cmsopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscgats.lo -MD -MP -MF .deps/cmscgats.Tpo -c cmscgats.c -o cmscgats.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" "-DPACKAGE_STRING=\"lcms2 2.16\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssamp.lo -MD -MP -MF .deps/cmssamp.Tpo -c cmssamp.c -o cmssamp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -no-undefined -version-info 2:16:0 -o liblcms2.la -rpath /usr/local/lib cmscnvrt.lo cmserr.lo cmsgamma.lo cmsgmt.lo cmsintrp.lo cmsio0.lo cmsio1.lo cmslut.lo cmsplugin.lo cmssm.lo cmsmd5.lo cmsmtrx.lo cmspack.lo cmspcs.lo cmswtpnt.lo cmsxform.lo cmssamp.lo cmsnamed.lo cmscam02.lo cmsvirt.lo cmstypes.lo cmscgats.lo cmsps2.lo cmsopt.lo cmshalf.lo cmsalpha.lo -lm -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/liblcms2.a cmscnvrt.o cmserr.o cmsgamma.o cmsgmt.o cmsintrp.o cmsio0.o cmsio1.o cmslut.o cmsplugin.o cmssm.o cmsmd5.o cmsmtrx.o cmspack.o cmspcs.o cmswtpnt.o cmsxform.o cmssamp.o cmsnamed.o cmscam02.o cmsvirt.o cmstypes.o cmscgats.o cmsps2.o cmsopt.o cmshalf.o cmsalpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "liblcms2.la" && ln -s "../liblcms2.la" "liblcms2.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/tificc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/tificc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/tificc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/transicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/transicc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o transicc.o transicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o ../common/xgetopt.o ../common/xgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o ../common/vprf.o ../common/vprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o transicc transicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la -lm -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o transicc transicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Main function filename: /src/lcms/utils/transicc/transicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:38 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/transicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/linkicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/linkicc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o linkicc.o linkicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o linkicc linkicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o linkicc linkicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Main function filename: /src/lcms/utils/linkicc/linkicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:41 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/linkicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/jpgicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/jpgicc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/jpgicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/psicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/psicc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.16\" -DPACKAGE_STRING=\"lcms2\ 2.16\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o psicc.o psicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o psicc psicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la -lm -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o psicc psicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function filename: /src/lcms/utils/psicc/psicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:43 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/psicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in testbed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/testbed' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/testbed' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS='cmsIT8_load_fuzzer cms_transform_fuzzer cms_overwrite_transform_fuzzer cms_transform_all_fuzzer cms_profile_fuzzer cms_universal_transform_fuzzer cms_transform_extended_fuzzer cms_md5_fuzzer cms_dict_fuzzer cms_postscript_fuzzer cms_cie_cam02_fuzzer cms_gdb_fuzzer cms_cgats_fuzzer cms_virtual_profile_fuzzer cms_devicelink_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cmsIT8_load_fuzzer.c -o /src/cmsIT8_load_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cmsIT8_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Logging next yaml tile to /src/fuzzerLogFile-0-XNh3fQkIxM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_fuzzer.c -o /src/cms_transform_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Logging next yaml tile to /src/fuzzerLogFile-0-5QvsmhFixX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_overwrite_transform_fuzzer.c -o /src/cms_overwrite_transform_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_overwrite_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Logging next yaml tile to /src/fuzzerLogFile-0-e1T29b8EZb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_all_fuzzer.c -o /src/cms_transform_all_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_all_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Logging next yaml tile to /src/fuzzerLogFile-0-PViNedOwzW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_profile_fuzzer.c -o /src/cms_profile_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_profile_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Logging next yaml tile to /src/fuzzerLogFile-0-nEjg2tnHxl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_universal_transform_fuzzer.c -o /src/cms_universal_transform_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_universal_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Logging next yaml tile to /src/fuzzerLogFile-0-zGJT5KBTWT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_extended_fuzzer.c -o /src/cms_transform_extended_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_extended_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Logging next yaml tile to /src/fuzzerLogFile-0-dI10pqdG1v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_md5_fuzzer.c -o /src/cms_md5_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_md5_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Logging next yaml tile to /src/fuzzerLogFile-0-HF77HcrV31.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_dict_fuzzer.c -o /src/cms_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_dict_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-1nByCBrmLq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_postscript_fuzzer.c -o /src/cms_postscript_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_postscript_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Logging next yaml tile to /src/fuzzerLogFile-0-BmqdP85cZx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_cie_cam02_fuzzer.c -o /src/cms_cie_cam02_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_cie_cam02_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Logging next yaml tile to /src/fuzzerLogFile-0-8hKx73JkDj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_gdb_fuzzer.c -o /src/cms_gdb_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_gdb_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Logging next yaml tile to /src/fuzzerLogFile-0-uR5pgmea07.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_cgats_fuzzer.c -o /src/cms_cgats_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_cgats_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Logging next yaml tile to /src/fuzzerLogFile-0-OECT6SjZGi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_virtual_profile_fuzzer.c -o /src/cms_virtual_profile_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_virtual_profile_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Logging next yaml tile to /src/fuzzerLogFile-0-1JZK0dDLp1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_devicelink_fuzzer.c -o /src/cms_devicelink_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_devicelink_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Logging next yaml tile to /src/fuzzerLogFile-0-83vTy3mOYB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /src/cmsIT8_load_fuzzer.options /src/cms_overwrite_transform_fuzzer.options /src/cms_transform_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 37% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 98% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 4400 B/155 kB 3%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 0s (1525 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.7MB/s eta 0:00:01  |▎ | 20kB 1.9MB/s eta 0:00:02  |▌ | 30kB 2.8MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 15.6MB/s eta 0:00:01  |▉ | 20kB 23.2MB/s eta 0:00:01  |█▏ | 30kB 28.1MB/s eta 0:00:01  |█▋ | 40kB 30.8MB/s eta 0:00:01  |██ | 51kB 32.3MB/s eta 0:00:01  |██▍ | 61kB 35.5MB/s eta 0:00:01  |██▉ | 71kB 32.6MB/s eta 0:00:01  |███▏ | 81kB 33.5MB/s eta 0:00:01  |███▋ | 92kB 34.5MB/s eta 0:00:01  |████ | 102kB 36.0MB/s eta 0:00:01  |████▍ | 112kB 36.0MB/s eta 0:00:01  |████▉ | 122kB 36.0MB/s eta 0:00:01  |█████▏ | 133kB 36.0MB/s eta 0:00:01  |█████▋ | 143kB 36.0MB/s eta 0:00:01  |██████ | 153kB 36.0MB/s eta 0:00:01  |██████▍ | 163kB 36.0MB/s eta 0:00:01  |██████▉ | 174kB 36.0MB/s eta 0:00:01  |███████▏ | 184kB 36.0MB/s eta 0:00:01  |███████▋ | 194kB 36.0MB/s eta 0:00:01  |████████ | 204kB 36.0MB/s eta 0:00:01  |████████▍ | 215kB 36.0MB/s eta 0:00:01  |████████▉ | 225kB 36.0MB/s eta 0:00:01  |█████████▏ | 235kB 36.0MB/s eta 0:00:01  |█████████▋ | 245kB 36.0MB/s eta 0:00:01  |██████████ | 256kB 36.0MB/s eta 0:00:01  |██████████▍ | 266kB 36.0MB/s eta 0:00:01  |██████████▉ | 276kB 36.0MB/s eta 0:00:01  |███████████▏ | 286kB 36.0MB/s eta 0:00:01  |███████████▋ | 296kB 36.0MB/s eta 0:00:01  |████████████ | 307kB 36.0MB/s eta 0:00:01  |████████████▍ | 317kB 36.0MB/s eta 0:00:01  |████████████▉ | 327kB 36.0MB/s eta 0:00:01  |█████████████▏ | 337kB 36.0MB/s eta 0:00:01  |█████████████▋ | 348kB 36.0MB/s eta 0:00:01  |██████████████ | 358kB 36.0MB/s eta 0:00:01  |██████████████▍ | 368kB 36.0MB/s eta 0:00:01  |██████████████▉ | 378kB 36.0MB/s eta 0:00:01  |███████████████▏ | 389kB 36.0MB/s eta 0:00:01  |███████████████▋ | 399kB 36.0MB/s eta 0:00:01  |████████████████ | 409kB 36.0MB/s eta 0:00:01  |████████████████▍ | 419kB 36.0MB/s eta 0:00:01  |████████████████▉ | 430kB 36.0MB/s eta 0:00:01  |█████████████████▏ | 440kB 36.0MB/s eta 0:00:01  |█████████████████▋ | 450kB 36.0MB/s eta 0:00:01  |██████████████████ | 460kB 36.0MB/s eta 0:00:01  |██████████████████▍ | 471kB 36.0MB/s eta 0:00:01  |██████████████████▉ | 481kB 36.0MB/s eta 0:00:01  |███████████████████▏ | 491kB 36.0MB/s eta 0:00:01  |███████████████████▋ | 501kB 36.0MB/s eta 0:00:01  |████████████████████ | 512kB 36.0MB/s eta 0:00:01  |████████████████████▍ | 522kB 36.0MB/s eta 0:00:01  |████████████████████▉ | 532kB 36.0MB/s eta 0:00:01  |█████████████████████▏ | 542kB 36.0MB/s eta 0:00:01  |█████████████████████▋ | 552kB 36.0MB/s eta 0:00:01  |██████████████████████ | 563kB 36.0MB/s eta 0:00:01  |██████████████████████▍ | 573kB 36.0MB/s eta 0:00:01  |██████████████████████▉ | 583kB 36.0MB/s eta 0:00:01  |███████████████████████▏ | 593kB 36.0MB/s eta 0:00:01  |███████████████████████▋ | 604kB 36.0MB/s eta 0:00:01  |████████████████████████ | 614kB 36.0MB/s eta 0:00:01  |████████████████████████▍ | 624kB 36.0MB/s eta 0:00:01  |████████████████████████▉ | 634kB 36.0MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 36.0MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 36.0MB/s eta 0:00:01  |██████████████████████████ | 665kB 36.0MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 36.0MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 36.0MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 36.0MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 36.0MB/s eta 0:00:01  |████████████████████████████ | 716kB 36.0MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 36.0MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 36.0MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 36.0MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 36.0MB/s eta 0:00:01  |██████████████████████████████ | 768kB 36.0MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 36.0MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 36.0MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 36.0MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 36.0MB/s eta 0:00:01  |████████████████████████████████| 819kB 36.0MB/s eta 0:00:01  |████████████████████████████████| 829kB 36.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 542.7/736.6 kB 4.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/8.0 MB 26.0 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 41.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 54.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 60.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 50.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.1 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 13.3 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 9.8 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.6 MB/s eta 0:00:01  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.8/9.2 MB 20.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 5.8/9.2 MB 33.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 8.7/9.2 MB 41.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 33.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 143.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 67.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 167.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.0/17.3 MB 93.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.4/17.3 MB 83.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 11.0/17.3 MB 77.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.7/17.3 MB 76.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 15.9/17.3 MB 68.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 53.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 147.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 68.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 12.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 26.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OECT6SjZGi.data' and '/src/inspector/fuzzerLogFile-0-OECT6SjZGi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dI10pqdG1v.data' and '/src/inspector/fuzzerLogFile-0-dI10pqdG1v.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e1T29b8EZb.data' and '/src/inspector/fuzzerLogFile-0-e1T29b8EZb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8hKx73JkDj.data' and '/src/inspector/fuzzerLogFile-0-8hKx73JkDj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uR5pgmea07.data' and '/src/inspector/fuzzerLogFile-0-uR5pgmea07.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data' and '/src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BmqdP85cZx.data' and '/src/inspector/fuzzerLogFile-0-BmqdP85cZx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HF77HcrV31.data' and '/src/inspector/fuzzerLogFile-0-HF77HcrV31.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5QvsmhFixX.data' and '/src/inspector/fuzzerLogFile-0-5QvsmhFixX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data' and '/src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data' and '/src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-83vTy3mOYB.data' and '/src/inspector/fuzzerLogFile-0-83vTy3mOYB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nByCBrmLq.data' and '/src/inspector/fuzzerLogFile-0-1nByCBrmLq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data' and '/src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PViNedOwzW.data' and '/src/inspector/fuzzerLogFile-0-PViNedOwzW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PViNedOwzW.data.yaml' and '/src/inspector/fuzzerLogFile-0-PViNedOwzW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.yaml' and '/src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dI10pqdG1v.data.yaml' and '/src/inspector/fuzzerLogFile-0-dI10pqdG1v.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BmqdP85cZx.data.yaml' and '/src/inspector/fuzzerLogFile-0-BmqdP85cZx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e1T29b8EZb.data.yaml' and '/src/inspector/fuzzerLogFile-0-e1T29b8EZb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uR5pgmea07.data.yaml' and '/src/inspector/fuzzerLogFile-0-uR5pgmea07.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-83vTy3mOYB.data.yaml' and '/src/inspector/fuzzerLogFile-0-83vTy3mOYB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.yaml' and '/src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.yaml' and '/src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5QvsmhFixX.data.yaml' and '/src/inspector/fuzzerLogFile-0-5QvsmhFixX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OECT6SjZGi.data.yaml' and '/src/inspector/fuzzerLogFile-0-OECT6SjZGi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.yaml' and '/src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8hKx73JkDj.data.yaml' and '/src/inspector/fuzzerLogFile-0-8hKx73JkDj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HF77HcrV31.data.yaml' and '/src/inspector/fuzzerLogFile-0-HF77HcrV31.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nByCBrmLq.data.yaml' and '/src/inspector/fuzzerLogFile-0-1nByCBrmLq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HF77HcrV31.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HF77HcrV31.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PViNedOwzW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PViNedOwzW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uR5pgmea07.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uR5pgmea07.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BmqdP85cZx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BmqdP85cZx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-83vTy3mOYB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-83vTy3mOYB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1nByCBrmLq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1nByCBrmLq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8hKx73JkDj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8hKx73JkDj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dI10pqdG1v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dI10pqdG1v.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OECT6SjZGi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OECT6SjZGi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5QvsmhFixX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5QvsmhFixX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e1T29b8EZb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e1T29b8EZb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.539 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.539 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.539 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.539 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.539 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.539 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.540 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.598 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OECT6SjZGi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.654 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8hKx73JkDj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dI10pqdG1v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.765 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nEjg2tnHxl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.819 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zGJT5KBTWT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.874 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XNh3fQkIxM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.928 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1nByCBrmLq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:41.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5QvsmhFixX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-83vTy3mOYB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.092 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uR5pgmea07 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HF77HcrV31 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.199 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PViNedOwzW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.252 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e1T29b8EZb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.306 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BmqdP85cZx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.360 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1JZK0dDLp1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.515 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OECT6SjZGi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8hKx73JkDj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dI10pqdG1v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nEjg2tnHxl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zGJT5KBTWT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XNh3fQkIxM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1nByCBrmLq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5QvsmhFixX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-83vTy3mOYB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uR5pgmea07'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HF77HcrV31'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PViNedOwzW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-e1T29b8EZb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BmqdP85cZx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1JZK0dDLp1'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.521 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.754 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.754 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OECT6SjZGi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dI10pqdG1v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e1T29b8EZb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8hKx73JkDj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uR5pgmea07.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.787 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:42.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.754 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dI10pqdG1v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.755 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e1T29b8EZb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.768 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8hKx73JkDj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.793 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.793 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uR5pgmea07.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:44.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BmqdP85cZx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HF77HcrV31.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5QvsmhFixX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.296 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.296 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.309 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OECT6SjZGi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-83vTy3mOYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:45.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.030 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BmqdP85cZx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.036 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HF77HcrV31.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.179 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5QvsmhFixX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.190 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.323 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1nByCBrmLq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.539 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.539 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.725 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-83vTy3mOYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.768 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PViNedOwzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:47.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.442 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1nByCBrmLq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.692 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.692 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.811 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.811 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PViNedOwzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:49.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.010 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.010 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e1T29b8EZb.data with fuzzerLogFile-0-e1T29b8EZb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8hKx73JkDj.data with fuzzerLogFile-0-8hKx73JkDj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dI10pqdG1v.data with fuzzerLogFile-0-dI10pqdG1v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uR5pgmea07.data with fuzzerLogFile-0-uR5pgmea07.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XNh3fQkIxM.data with fuzzerLogFile-0-XNh3fQkIxM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OECT6SjZGi.data with fuzzerLogFile-0-OECT6SjZGi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.011 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HF77HcrV31.data with fuzzerLogFile-0-HF77HcrV31.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BmqdP85cZx.data with fuzzerLogFile-0-BmqdP85cZx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1JZK0dDLp1.data with fuzzerLogFile-0-1JZK0dDLp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5QvsmhFixX.data with fuzzerLogFile-0-5QvsmhFixX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nEjg2tnHxl.data with fuzzerLogFile-0-nEjg2tnHxl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-83vTy3mOYB.data with fuzzerLogFile-0-83vTy3mOYB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1nByCBrmLq.data with fuzzerLogFile-0-1nByCBrmLq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zGJT5KBTWT.data with fuzzerLogFile-0-zGJT5KBTWT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PViNedOwzW.data with fuzzerLogFile-0-PViNedOwzW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.012 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.033 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.037 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.042 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.047 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.052 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.057 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.062 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.063 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.063 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.067 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.068 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.068 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.070 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.071 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.071 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.071 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_overwrite_transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.072 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_overwrite_transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.072 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.072 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.072 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.073 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_cie_cam02_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_cie_cam02_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.077 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.081 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.083 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.083 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_extended_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_extended_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.084 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.084 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.084 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.084 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.086 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.086 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.087 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.088 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.088 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_gdb_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cmsIT8_load_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cmsIT8_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_gdb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.093 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.094 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.094 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.094 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.096 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.096 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.096 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.097 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.097 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.097 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.097 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_md5_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.098 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.098 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.098 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.099 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.099 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_cgats_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_cgats_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.100 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.100 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.101 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.101 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.101 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.102 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.102 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.104 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.105 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.106 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.109 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.110 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_virtual_profile_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_virtual_profile_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.111 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.112 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.112 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.113 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.113 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.113 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.114 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.116 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_postscript_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_postscript_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.116 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.119 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.120 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.127 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.128 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.128 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.128 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.131 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.141 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.142 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.143 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.143 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.147 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.240 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.242 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.243 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.243 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.246 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.292 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.292 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.294 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.294 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.295 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.295 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.295 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.295 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.297 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.298 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.298 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.299 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.302 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.302 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.303 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.305 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.326 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.326 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.329 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.330 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_profile_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_profile_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.335 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.338 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.339 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.339 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.342 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.420 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.421 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.421 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.421 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.424 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.946 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.979 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.979 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.983 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.983 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.984 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_devicelink_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:53.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_devicelink_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.025 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.025 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.026 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.026 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.027 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.029 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.058 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.058 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.061 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.062 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.079 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.080 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.080 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.080 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.083 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.102 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.137 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.137 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.143 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.144 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.144 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.145 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_universal_transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_universal_transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.194 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.231 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.231 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.238 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.239 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.239 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_all_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_all_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.309 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.311 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.311 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.312 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.314 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.450 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.451 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.452 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.452 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:06:54.457 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:02.044 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:02.046 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:02.047 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:02.047 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:02.052 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.159 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.181 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.182 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.182 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.182 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.182 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.182 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.182 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2728:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2729:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2730:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2731:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2733:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2734:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2735:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2736:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2738:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2739:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2740:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2742:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2744:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.194 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2745:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2746:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2747:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2750:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2752:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2754:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2755:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2756:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2757:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2758:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2760:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2761:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.195 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2762:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:23:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:24:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:25:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:26:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:33:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:34:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:35:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:36:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.221 INFO project_profile - __init__: Line numbers are different in the same function: run_test:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.244 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.244 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_cie_cam02_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.464 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_cgats_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.689 INFO analysis - overlay_calltree_with_coverage: [+] found 70 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.693 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.693 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_gdb_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.884 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.888 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.888 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_md5_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:03.901 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.084 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cmsIT8_load_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.302 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.308 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.308 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_overwrite_transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.357 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.537 INFO analysis - overlay_calltree_with_coverage: [+] found 172 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_profile_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.742 INFO analysis - overlay_calltree_with_coverage: [+] found 99 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_postscript_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:04.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.016 INFO analysis - overlay_calltree_with_coverage: [+] found 227 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.270 INFO analysis - overlay_calltree_with_coverage: [+] found 182 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_virtual_profile_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.533 INFO analysis - overlay_calltree_with_coverage: [+] found 185 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.761 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_transform_extended_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:05.864 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.046 INFO analysis - overlay_calltree_with_coverage: [+] found 230 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.087 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_devicelink_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.290 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.334 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_transform_all_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.567 INFO analysis - overlay_calltree_with_coverage: [+] found 159 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240226/cms_universal_transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:06.848 INFO analysis - overlay_calltree_with_coverage: [+] found 180 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HF77HcrV31.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PViNedOwzW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uR5pgmea07.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BmqdP85cZx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-83vTy3mOYB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1nByCBrmLq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8hKx73JkDj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dI10pqdG1v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OECT6SjZGi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5QvsmhFixX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e1T29b8EZb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.042 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.042 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.042 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.042 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.066 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.074 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.113 INFO html_report - create_all_function_table: Assembled a total of 1186 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.114 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.144 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.146 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 305 -- : 305 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.147 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:07.929 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.225 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_cie_cam02_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (231 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.334 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.636 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.641 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.642 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 668 -- : 668 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.642 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:08.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.070 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_cgats_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (537 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.218 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.218 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.365 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.481 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.482 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.482 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.482 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.482 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.483 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.540 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_gdb_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.540 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.687 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.800 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.803 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.803 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 301 -- : 301 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.803 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:09.804 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.005 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_md5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (244 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.085 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.085 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.193 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.311 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 374 -- : 374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.564 INFO html_helpers - create_horisontal_calltree_image: Creating image cmsIT8_load_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.564 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.650 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.767 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.768 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.879 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.887 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1109 -- : 1109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:10.893 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:11.607 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_overwrite_transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:11.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (902 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:11.846 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:11.846 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.039 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.039 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.041 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.042 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.158 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.158 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 347 -- : 347 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.162 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.398 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_profile_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.478 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.589 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.590 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.706 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.719 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.720 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1788 -- : 1788 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.722 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:12.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:14.603 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_postscript_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:14.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1471 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:14.905 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:14.905 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.265 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.273 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.274 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1126 -- : 1126 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.274 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.991 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:15.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (915 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.226 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.421 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.421 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.424 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.536 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.537 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.545 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1261 -- : 1261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.547 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:16.552 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.361 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_virtual_profile_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.362 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1035 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.615 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.615 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.823 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.940 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.942 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 312 -- : 312 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.942 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:17.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:18.837 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:18.838 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (233 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:18.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:18.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.022 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.139 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.150 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.151 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1498 -- : 1498 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:19.157 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.100 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_extended_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.101 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1214 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.371 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.372 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.594 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.595 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.597 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.598 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.711 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.715 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.716 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 561 -- : 561 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.716 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:20.718 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.072 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_devicelink_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (444 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.200 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.328 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.329 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.440 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.448 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.449 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1110 -- : 1110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.449 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.451 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.452 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.453 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.453 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:21.453 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.163 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_all_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (902 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.376 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.376 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.555 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.556 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.558 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.672 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.672 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.681 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1109 -- : 1109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.681 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:22.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.094 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_universal_transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (902 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.517 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.634 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.635 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:24.635 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:33.553 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:33.556 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:33.557 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:33.558 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:42.504 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:42.507 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:42.609 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:42.611 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:42.613 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:50.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:50.361 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:50.466 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:50.470 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:50.471 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:59.633 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:59.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:59.749 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:59.753 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:07:59.753 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:07.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:07.461 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:07.576 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:07.580 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:07.581 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:16.730 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:16.732 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:16.853 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:16.856 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:16.858 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:25.980 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:25.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:26.101 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:26.104 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:26.105 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:33.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:33.874 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:33.995 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:33.997 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:33.999 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:43.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:43.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:43.168 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:43.171 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:43.172 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:52.257 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:52.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:52.379 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:52.382 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:08:52.382 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.468 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.589 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['BlackPreservingKPlaneIntents', 'Type_Dictionary_Read', 'Type_LUTB2A_Read', 'OptimizeMatrixShaper', 'OptimizeByComputingLinearization', 'Type_LUTA2B_Write', 'Type_ProfileSequenceId_Write', 'cmsCreateDeviceLinkFromCubeFile', 'Type_MPEcurve_Read', 'Type_LUT16_Write'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.639 INFO html_report - create_all_function_table: Assembled a total of 1186 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.665 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.784 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.785 INFO engine_input - analysis_func: Generating input for cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.844 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RegisterTypesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocFormattersPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.845 INFO engine_input - analysis_func: Generating input for cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InStringSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DataSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseIT8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ReadReal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.903 INFO engine_input - analysis_func: Generating input for cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.960 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ToSpherical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:01.961 INFO engine_input - analysis_func: Generating input for cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsWriteAlignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSaveProfileToIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromNULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCreateMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.019 INFO engine_input - analysis_func: Generating input for cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsIT8SaveToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: SkipEOLN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetVal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsIT8LoadFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.077 INFO engine_input - analysis_func: Generating input for cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.135 INFO engine_input - analysis_func: Generating input for cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsfilelength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromNULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsReadTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsDeleteTagByPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.193 INFO engine_input - analysis_func: Generating input for cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMAT3per Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocEmptyTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DefaultInterpolatorsFactory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.252 INFO engine_input - analysis_func: Generating input for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.312 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsD50_xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.313 INFO engine_input - analysis_func: Generating input for cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsTransform2DeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsAllocProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.373 INFO engine_input - analysis_func: Generating input for cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocFormattersPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.430 INFO engine_input - analysis_func: Generating input for cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCreateSubAllocChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCompileProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BilinearInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.489 INFO engine_input - analysis_func: Generating input for cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.545 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsPipelineFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DefaultInterpolatorsFactory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateToneCurveStruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetTagTypeHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsWriteTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.546 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUsetASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.547 INFO engine_input - analysis_func: Generating input for cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCompileProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BilinearInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.606 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsGetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.606 INFO engine_input - analysis_func: Generating input for cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.664 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.665 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.665 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.665 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.670 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:02.671 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.345 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.345 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.345 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.538 INFO sinks_analyser - analysis_func: ['cms_virtual_profile_fuzzer.c', 'cms_md5_fuzzer.c', 'cms_gdb_fuzzer.c', 'cms_dict_fuzzer.c', 'cms_transform_extended_fuzzer.c', 'cms_cgats_fuzzer.c', 'cms_overwrite_transform_fuzzer.c', 'cms_transform_fuzzer.c', 'cms_postscript_fuzzer.c', 'cms_devicelink_fuzzer.c', 'cmsIT8_load_fuzzer.c', 'cms_transform_all_fuzzer.c', 'cms_cie_cam02_fuzzer.c', 'cms_profile_fuzzer.c', 'cms_universal_transform_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.551 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.555 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.558 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.573 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.576 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.579 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.586 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.593 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.596 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.656 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.657 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.657 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.657 INFO annotated_cfg - analysis_func: Analysing: cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.659 INFO annotated_cfg - analysis_func: Analysing: cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.662 INFO annotated_cfg - analysis_func: Analysing: cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.663 INFO annotated_cfg - analysis_func: Analysing: cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.664 INFO annotated_cfg - analysis_func: Analysing: cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.666 INFO annotated_cfg - analysis_func: Analysing: cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.671 INFO annotated_cfg - analysis_func: Analysing: cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.673 INFO annotated_cfg - analysis_func: Analysing: cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.682 INFO annotated_cfg - analysis_func: Analysing: cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.687 INFO annotated_cfg - analysis_func: Analysing: cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.693 INFO annotated_cfg - analysis_func: Analysing: cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.695 INFO annotated_cfg - analysis_func: Analysing: cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.702 INFO annotated_cfg - analysis_func: Analysing: cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.705 INFO annotated_cfg - analysis_func: Analysing: cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.710 INFO annotated_cfg - analysis_func: Analysing: cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.779 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.780 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240226/linux -- cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.786 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.820 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.854 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.924 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.959 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:03.992 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.027 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.061 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.096 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.130 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.202 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.237 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.272 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangling: _cmsGetTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangled name: _cmsGetTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangling: cmsGetContextUserData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangled name: cmsGetContextUserData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangling: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangled name: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangling: _cmsGetContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangled name: _cmsGetContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.306 INFO analysis - extract_namespace: Demangling: InitContextMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: InitContextMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: _cmsEnterCriticalSectionPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: _cmsEnterCriticalSectionPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: _cmsLeaveCriticalSectionPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: _cmsLeaveCriticalSectionPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: cmsDupContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: cmsDupContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: cmsDeleteContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: cmsDeleteContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: cmsUnregisterPlugins Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: cmsUnregisterPlugins Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: cmsUnregisterPluginsTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangled name: cmsUnregisterPluginsTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.307 INFO analysis - extract_namespace: Demangling: _cmsFindMemoryPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: _cmsFindMemoryPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangling: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangling: cmsPluginTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: cmsPluginTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangling: cmsPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: cmsPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangling: _cmsPluginMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: _cmsPluginMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangling: _cmsIOPrintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: _cmsIOPrintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangling: _cmsWriteAlignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - extract_namespace: Demangled name: _cmsWriteAlignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsReadAlignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangled name: _cmsReadAlignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsWriteTypeBase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangled name: _cmsWriteTypeBase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsAdjustEndianess32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangled name: _cmsAdjustEndianess32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsReadTypeBase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangled name: _cmsReadTypeBase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsEncodeDateTimeNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangled name: _cmsEncodeDateTimeNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsAdjustEndianess16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangled name: _cmsAdjustEndianess16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.309 INFO analysis - extract_namespace: Demangling: _cmsDecodeDateTimeNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cmsDecodeDateTimeNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangling: _cmsDoubleTo8Fixed8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cmsDoubleTo8Fixed8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangling: _cmsDoubleTo15Fixed16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cmsDoubleTo15Fixed16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangling: _cms8Fixed8toDouble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cms8Fixed8toDouble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangling: _cmsWriteXYZNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cmsWriteXYZNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangling: _cmsWrite15Fixed16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cmsWrite15Fixed16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangling: _cmsWriteUInt64Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - extract_namespace: Demangled name: _cmsWriteUInt64Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsAdjustEndianess64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsAdjustEndianess64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsWriteFloat32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsWriteFloat32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsWriteUInt32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsWriteUInt32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsWriteUInt16Array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsWriteUInt16Array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsWriteUInt16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsWriteUInt16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsWriteUInt8Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsWriteUInt8Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangling: _cmsReadXYZNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.311 INFO analysis - extract_namespace: Demangled name: _cmsReadXYZNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangling: _cms15Fixed16toDouble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangled name: _cms15Fixed16toDouble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangling: _cmsRead15Fixed16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangled name: _cmsRead15Fixed16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangling: _cmsReadUInt64Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangled name: _cmsReadUInt64Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangling: _cmsReadFloat32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangled name: _cmsReadFloat32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangling: _cmsReadUInt32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangled name: _cmsReadUInt32Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangling: _cmsReadUInt16Array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - extract_namespace: Demangled name: _cmsReadUInt16Array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: _cmsReadUInt16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: _cmsReadUInt16Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: _cmsReadUInt8Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: _cmsReadUInt8Number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: PackHalfFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: PackHalfFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: IsInkSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: IsInkSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: PixelSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: PixelSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: PackBytesFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: PackBytesFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangling: _cmsQuickSaturateWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.313 INFO analysis - extract_namespace: Demangled name: _cmsQuickSaturateWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangling: _cmsQuickFloorWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangled name: _cmsQuickFloorWord Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangling: _cmsQuickFloor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangled name: _cmsQuickFloor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangling: PackWordsFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangled name: PackWordsFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangling: PackDoublesFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangled name: PackDoublesFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangling: PackFloatsFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangled name: PackFloatsFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangling: PackEncodedWordsLabV2FromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - extract_namespace: Demangled name: PackEncodedWordsLabV2FromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: PackEncodedBytesLabV2FromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangled name: PackEncodedBytesLabV2FromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: PackXYZDoubleFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangled name: PackXYZDoubleFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: PackLabDoubleFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangled name: PackLabDoubleFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: PackXYZFloatFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangled name: PackXYZFloatFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: PackLabFloatFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangled name: PackLabFloatFromFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: FomLabV4ToLabV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangled name: FomLabV4ToLabV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.315 INFO analysis - extract_namespace: Demangling: PackPlanarWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: PackPlanarWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangling: _cmsToFixedDomain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: _cmsToFixedDomain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangling: PackChunkyWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: PackChunkyWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangling: Pack6WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: Pack6WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangling: Pack6Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: Pack6Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangling: Pack4WordsBigEndian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: Pack4WordsBigEndian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangling: Pack4WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.316 INFO analysis - extract_namespace: Demangled name: Pack4WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangling: Pack4WordsReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangled name: Pack4WordsReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangling: Pack4Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangled name: Pack4Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangling: Pack3WordsAndSkip1SwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangled name: Pack3WordsAndSkip1SwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangling: Pack3WordsAndSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangled name: Pack3WordsAndSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangling: Pack3WordsAndSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangled name: Pack3WordsAndSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangling: Pack3WordsAndSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - extract_namespace: Demangled name: Pack3WordsAndSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangling: Pack3WordsBigEndian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangled name: Pack3WordsBigEndian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangling: Pack3WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangled name: Pack3WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangling: Pack3Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangled name: Pack3Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangling: Pack1WordBigEndian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangled name: Pack1WordBigEndian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangling: Pack1WordReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangled name: Pack1WordReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangling: Pack1WordSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - extract_namespace: Demangled name: Pack1WordSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangling: Pack1WordSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangled name: Pack1WordSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangling: Pack1Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangled name: Pack1Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangling: PackPlanarBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangled name: PackPlanarBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangling: PackChunkyBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangled name: PackChunkyBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangling: Pack6BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangled name: Pack6BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangling: Pack6Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - extract_namespace: Demangled name: Pack6Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangling: Pack4BytesSwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangled name: Pack4BytesSwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangling: Pack4BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangled name: Pack4BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangling: Pack4BytesSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangled name: Pack4BytesSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangling: Pack4BytesReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangled name: Pack4BytesReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangling: Pack4Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangled name: Pack4Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangling: Pack3BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - extract_namespace: Demangled name: Pack3BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1SwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1SwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangling: Pack3Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangled name: Pack3Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangling: Pack3BytesSwapOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - extract_namespace: Demangled name: Pack3BytesSwapOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1SwapOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1SwapOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1SwapSwapFirstOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1SwapSwapFirstOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1SwapFirstOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1SwapFirstOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangling: Pack3BytesAndSkip1Optimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangled name: Pack3BytesAndSkip1Optimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangling: Pack3BytesOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangled name: Pack3BytesOptimized Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangling: PackLabV2_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - extract_namespace: Demangled name: PackLabV2_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangling: PackALabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangled name: PackALabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangling: PackLabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangled name: PackLabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangling: Pack1ByteReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangled name: Pack1ByteReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangling: Pack1ByteSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangled name: Pack1ByteSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangling: Pack1ByteSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangled name: Pack1ByteSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangling: Pack1Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - extract_namespace: Demangled name: Pack1Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackHalfFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangled name: PackHalfFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackFloatFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangled name: PackFloatFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackDoubleFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangled name: PackDoubleFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackXYZFloatFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangled name: PackXYZFloatFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackLabFloatFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangled name: PackLabFloatFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackXYZDoubleFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangled name: PackXYZDoubleFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.324 INFO analysis - extract_namespace: Demangling: PackLabDoubleFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangled name: PackLabDoubleFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangling: lab4toFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangled name: lab4toFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangling: UnrollHalfToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangled name: UnrollHalfToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangling: Unroll16ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangled name: Unroll16ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangling: Unroll8ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangled name: Unroll8ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangling: UnrollLabV2_16ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangled name: UnrollLabV2_16ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.325 INFO analysis - extract_namespace: Demangling: FomLabV2ToLabV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangled name: FomLabV2ToLabV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangling: UnrollALabV2_8ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangled name: UnrollALabV2_8ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangling: UnrollLabV2_8ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangled name: UnrollLabV2_8ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangling: UnrollDoublesToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangled name: UnrollDoublesToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangling: UnrollFloatsToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangled name: UnrollFloatsToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangling: UnrollXYZFloatToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangled name: UnrollXYZFloatToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.326 INFO analysis - extract_namespace: Demangling: UnrollXYZDoubleToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangled name: UnrollXYZDoubleToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangling: UnrollLabFloatToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangled name: UnrollLabFloatToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangling: UnrollLabDoubleToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangled name: UnrollLabDoubleToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangling: UnrollAnyWordsPremul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangled name: UnrollAnyWordsPremul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangling: UnrollPlanarWordsPremul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangled name: UnrollPlanarWordsPremul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangling: UnrollAnyWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangled name: UnrollAnyWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.327 INFO analysis - extract_namespace: Demangling: UnrollPlanarWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangled name: UnrollPlanarWords Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangling: Unroll4WordsSwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangled name: Unroll4WordsSwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangling: Unroll4WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangled name: Unroll4WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangling: Unroll4WordsSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangled name: Unroll4WordsSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangling: Unroll4WordsReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangled name: Unroll4WordsReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangling: Unroll3WordsSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangled name: Unroll3WordsSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.328 INFO analysis - extract_namespace: Demangling: Unroll3WordsSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangled name: Unroll3WordsSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangling: Unroll3WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangled name: Unroll3WordsSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangling: Unroll4Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangled name: Unroll4Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangling: Unroll3Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangled name: Unroll3Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangling: Unroll2Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangled name: Unroll2Words Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangling: Unroll1WordSkip3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangled name: Unroll1WordSkip3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.329 INFO analysis - extract_namespace: Demangling: Unroll1WordReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangled name: Unroll1WordReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangling: Unroll1Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangled name: Unroll1Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangling: UnrollChunkyBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangled name: UnrollChunkyBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangling: UnrollPlanarBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangled name: UnrollPlanarBytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangling: Unroll4BytesSwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangled name: Unroll4BytesSwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangling: Unroll4BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - extract_namespace: Demangled name: Unroll4BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangling: Unroll4BytesSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangled name: Unroll4BytesSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangling: Unroll4BytesReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangled name: Unroll4BytesReverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangling: Unroll4Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangled name: Unroll4Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangling: Unroll3BytesSkip1SwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangled name: Unroll3BytesSkip1SwapSwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangling: Unroll3BytesSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangled name: Unroll3BytesSkip1SwapFirst Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangling: Unroll3BytesSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - extract_namespace: Demangled name: Unroll3BytesSkip1Swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangling: Unroll3BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangled name: Unroll3BytesSwap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangling: Unroll3Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangled name: Unroll3Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangling: UnrollLabV2_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangled name: UnrollLabV2_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangling: UnrollALabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangled name: UnrollALabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangling: UnrollLabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangled name: UnrollLabV2_8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangling: Unroll2Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - extract_namespace: Demangled name: Unroll2Bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangling: Unroll1ByteReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangled name: Unroll1ByteReversed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangling: Unroll1ByteSkip2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangled name: Unroll1ByteSkip2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangling: Unroll1ByteSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangled name: Unroll1ByteSkip1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangling: Unroll1Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangled name: Unroll1Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangling: UnrollHalfTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangled name: UnrollHalfTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangling: UnrollFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - extract_namespace: Demangled name: UnrollFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangling: UnrollDoubleTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangled name: UnrollDoubleTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangling: UnrollDouble1Chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangled name: UnrollDouble1Chan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangling: UnrollXYZFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangled name: UnrollXYZFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangling: UnrollLabFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangled name: UnrollLabFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangling: UnrollXYZDoubleTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangled name: UnrollXYZDoubleTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangling: UnrollLabDoubleTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.334 INFO analysis - extract_namespace: Demangled name: UnrollLabDoubleTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangling: cmsFormatterForPCSOfProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangled name: cmsFormatterForPCSOfProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangling: cmsFormatterForColorspaceOfProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangled name: cmsFormatterForColorspaceOfProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangling: _cmsFormatterIs8bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangled name: _cmsFormatterIs8bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangling: _cmsFormatterIsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangled name: _cmsFormatterIsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangling: _cmsGetStockOutputFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangled name: _cmsGetStockOutputFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.335 INFO analysis - extract_namespace: Demangling: _cmsGetStockInputFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangled name: _cmsGetStockInputFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangling: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangled name: _cmsGetFormatter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangling: _cmsRegisterFormattersPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangled name: _cmsRegisterFormattersPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangling: DupFormatterFactoryList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangled name: DupFormatterFactoryList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangling: _cmsAllocFormattersPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangled name: _cmsAllocFormattersPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangling: cmsChannelsOfColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangled name: cmsChannelsOfColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.336 INFO analysis - extract_namespace: Demangling: _cmsLCMScolorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: _cmsLCMScolorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangling: _cmsICCcolorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: _cmsICCcolorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangling: _cmsEndPointsBySpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: _cmsEndPointsBySpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangling: cmsChannelsOf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: cmsChannelsOf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangling: _cmsReasonableGridpointsByColorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: _cmsReasonableGridpointsByColorspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangling: RADIANS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: RADIANS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangling: cmsCIE2000DeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.337 INFO analysis - extract_namespace: Demangled name: cmsCIE2000DeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangling: Sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangled name: Sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangling: atan2deg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangled name: atan2deg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangling: cmsCMCdeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangled name: cmsCMCdeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangling: cmsLab2LCh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangled name: cmsLab2LCh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangling: cmsDeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - extract_namespace: Demangled name: cmsDeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangling: ComputeLBFD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangled name: ComputeLBFD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangling: cmsBFDdeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangled name: cmsBFDdeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangling: cmsCIE94DeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangled name: cmsCIE94DeltaE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangling: XYZ2float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangled name: XYZ2float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangling: cmsXYZEncoded2Float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangled name: cmsXYZEncoded2Float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangling: XYZ2Fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.339 INFO analysis - extract_namespace: Demangled name: XYZ2Fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangling: cmsFloat2XYZEncoded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangled name: cmsFloat2XYZEncoded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangling: cmsLCh2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangled name: cmsLCh2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangling: ab2Fix4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangled name: ab2Fix4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangling: L2Fix4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangled name: L2Fix4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangling: Clamp_ab_doubleV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - extract_namespace: Demangled name: Clamp_ab_doubleV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangling: Clamp_L_doubleV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangled name: Clamp_L_doubleV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangling: cmsFloat2LabEncoded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangled name: cmsFloat2LabEncoded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangling: ab2Fix2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangled name: ab2Fix2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangling: L2Fix2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangled name: L2Fix2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangling: Clamp_ab_doubleV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangled name: Clamp_ab_doubleV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangling: Clamp_L_doubleV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - extract_namespace: Demangled name: Clamp_L_doubleV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangling: cmsFloat2LabEncodedV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangled name: cmsFloat2LabEncodedV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangling: ab2float4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangled name: ab2float4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangling: L2float4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangled name: L2float4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangling: cmsLabEncoded2Float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangled name: cmsLabEncoded2Float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangling: ab2float2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangled name: ab2float2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.342 INFO analysis - extract_namespace: Demangling: L2float2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangled name: L2float2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangling: cmsLabEncoded2FloatV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangled name: cmsLabEncoded2FloatV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangling: f_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangled name: f_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangling: cmsLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangled name: cmsLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangling: f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangled name: f Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangling: cmsXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - extract_namespace: Demangled name: cmsXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangling: cmsxyY2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangled name: cmsxyY2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangling: cmsXYZ2xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangled name: cmsXYZ2xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangling: cmsAdaptToIlluminant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangled name: cmsAdaptToIlluminant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangling: _cmsAdaptationMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangled name: _cmsAdaptationMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangling: ComputeChromaticAdaptation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangled name: ComputeChromaticAdaptation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.344 INFO analysis - extract_namespace: Demangling: _cmsAdaptMatrixToD50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangled name: _cmsAdaptMatrixToD50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangling: cmsD50_XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangled name: cmsD50_XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangling: _cmsBuildRGB2XYZtransferMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangled name: _cmsBuildRGB2XYZtransferMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangling: cmsTempFromWhitePoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangled name: cmsTempFromWhitePoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangling: cmsWhitePointFromTemp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangled name: cmsWhitePointFromTemp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangling: cmsD50_xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangled name: cmsD50_xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.345 INFO analysis - extract_namespace: Demangling: NormalizeXYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangled name: NormalizeXYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangling: CachedXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangled name: CachedXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangling: CachedXFORMGamutCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangled name: CachedXFORMGamutCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangling: TransformOnePixelWithGamutCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangled name: TransformOnePixelWithGamutCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangling: PrecalculatedXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangled name: PrecalculatedXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangling: PrecalculatedXFORMGamutCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - extract_namespace: Demangled name: PrecalculatedXFORMGamutCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangling: NullXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangled name: NullXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangling: PackNothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangled name: PackNothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangling: UnrollNothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangled name: UnrollNothing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangling: FloatXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangled name: FloatXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangling: NullFloatXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - extract_namespace: Demangled name: NullFloatXFORM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangling: ParalellizeIfSuitable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangled name: ParalellizeIfSuitable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangling: _cmsTransform2toTransformAdaptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangled name: _cmsTransform2toTransformAdaptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangling: cmsChangeBuffersFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangled name: cmsChangeBuffersFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangling: cmsGetTransformOutputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangled name: cmsGetTransformOutputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangling: cmsGetTransformInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangled name: cmsGetTransformInputFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangling: cmsGetTransformContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.348 INFO analysis - extract_namespace: Demangled name: cmsGetTransformContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangling: cmsCreateProofingTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangled name: cmsCreateProofingTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangling: cmsCreateProofingTransformTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangled name: cmsCreateProofingTransformTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangling: cmsSetAdaptationStateTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangled name: cmsSetAdaptationStateTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangling: cmsCreateTransformTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangled name: cmsCreateTransformTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangling: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - extract_namespace: Demangled name: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangling: AllocEmptyTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangled name: AllocEmptyTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangling: GetXFormColorSpaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangled name: GetXFormColorSpaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangling: IsProperColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangled name: IsProperColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangling: SetWhitePoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangled name: SetWhitePoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangling: cmsDeleteTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangled name: cmsDeleteTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.350 INFO analysis - extract_namespace: Demangling: cmsCreateMultiprofileTransformTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangled name: cmsCreateMultiprofileTransformTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangling: cmsCreateTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangled name: cmsCreateTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangling: cmsCreateMultiprofileTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangled name: cmsCreateMultiprofileTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangling: _cmsGetTransformWorkerFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformWorkerFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangling: _cmsGetTransformMaxWorkers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformMaxWorkers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangling: _cmsGetTransformWorker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformWorker Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangling: _cmsGetTransformFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangling: _cmsGetTransformFormattersFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformFormattersFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangling: _cmsGetTransformFormatters16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformFormatters16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangling: _cmsGetTransformUserData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangled name: _cmsGetTransformUserData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangling: _cmsSetTransformUserData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - extract_namespace: Demangled name: _cmsSetTransformUserData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangling: _cmsRegisterTransformPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangled name: _cmsRegisterTransformPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangling: DupPluginTransformList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangled name: DupPluginTransformList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangling: _cmsAllocTransformPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangled name: _cmsAllocTransformPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangling: cmsDoTransformLineStride Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangled name: cmsDoTransformLineStride Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangling: cmsDoTransformStride Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangled name: cmsDoTransformStride Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangling: cmsDoTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.353 INFO analysis - extract_namespace: Demangled name: cmsDoTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - extract_namespace: Demangling: _cmsAllocAlarmCodesChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - extract_namespace: Demangled name: _cmsAllocAlarmCodesChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - extract_namespace: Demangling: cmsGetAlarmCodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - extract_namespace: Demangled name: cmsGetAlarmCodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - extract_namespace: Demangling: cmsGetAlarmCodesTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - extract_namespace: Demangled name: cmsGetAlarmCodesTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangling: cmsSetAlarmCodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangled name: cmsSetAlarmCodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangling: cmsSetAlarmCodesTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangled name: cmsSetAlarmCodesTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangling: cmsSetAdaptationState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangled name: cmsSetAdaptationState Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangling: _cmsAllocAdaptationStateChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangled name: _cmsAllocAdaptationStateChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangling: GrowMLUpool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - extract_namespace: Demangled name: GrowMLUpool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangling: SearchMLUEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangled name: SearchMLUEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangling: GrowMLUtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangled name: GrowMLUtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangling: cmsDictNextEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangled name: cmsDictNextEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangling: cmsDictGetEntryList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangled name: cmsDictGetEntryList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangling: cmsDictDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.356 INFO analysis - extract_namespace: Demangled name: cmsDictDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - extract_namespace: Demangling: cmsDictAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - extract_namespace: Demangled name: cmsDictAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - extract_namespace: Demangling: cmsDictAddEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - extract_namespace: Demangled name: cmsDictAddEntry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - extract_namespace: Demangling: cmsDictFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - extract_namespace: Demangled name: cmsDictFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangling: cmsMLUfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangled name: cmsMLUfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangling: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangled name: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangling: DupWcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangled name: DupWcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangling: mywcslen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangled name: mywcslen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.358 INFO analysis - extract_namespace: Demangling: cmsMLUalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangled name: cmsMLUalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangling: cmsDupProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangled name: cmsDupProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangling: cmsFreeProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangled name: cmsFreeProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangling: cmsAllocProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangled name: cmsAllocProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangling: cmsGetNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - extract_namespace: Demangled name: cmsGetNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangling: FreeNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangled name: FreeNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangling: cmsFreeNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangled name: cmsFreeNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangling: DupNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangled name: DupNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangling: cmsDupNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangled name: cmsDupNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangling: cmsAllocNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - extract_namespace: Demangled name: cmsAllocNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangling: GrowNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangled name: GrowNamedColorList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangling: EvalNamedColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangled name: EvalNamedColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangling: EvalNamedColorPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangled name: EvalNamedColorPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangling: _cmsStageAllocNamedColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocNamedColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangling: cmsNamedColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - extract_namespace: Demangled name: cmsNamedColorIndex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangling: cmsNamedColorCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangled name: cmsNamedColorCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangling: cmsNamedColorInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangled name: cmsNamedColorInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangling: cmsAppendNamedColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangled name: cmsAppendNamedColor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangling: cmsMLUtranslationsCodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangled name: cmsMLUtranslationsCodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangling: strFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.362 INFO analysis - extract_namespace: Demangled name: strFrom16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangling: cmsMLUtranslationsCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangled name: cmsMLUtranslationsCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangling: cmsMLUgetTranslation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangled name: cmsMLUgetTranslation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangling: strTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangled name: strTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangling: _cmsMLUgetWide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangled name: _cmsMLUgetWide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangling: cmsMLUgetWide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.363 INFO analysis - extract_namespace: Demangled name: cmsMLUgetWide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangling: encodeUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangled name: encodeUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangling: cmsMLUgetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangled name: cmsMLUgetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangling: cmsMLUgetASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangled name: cmsMLUgetASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangling: cmsMLUsetWide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangled name: cmsMLUsetWide Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangling: AddMLUBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.364 INFO analysis - extract_namespace: Demangled name: AddMLUBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - extract_namespace: Demangling: decodeUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - extract_namespace: Demangled name: decodeUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - extract_namespace: Demangling: cmsMLUsetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - extract_namespace: Demangled name: cmsMLUsetUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - extract_namespace: Demangling: cmsMLUsetASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - extract_namespace: Demangled name: cmsMLUsetASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - extract_namespace: Demangling: CAT02toXYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - extract_namespace: Demangled name: CAT02toXYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - extract_namespace: Demangling: InverseChromaticAdaptation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - extract_namespace: Demangled name: InverseChromaticAdaptation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - extract_namespace: Demangling: HPEtoCAT02 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - extract_namespace: Demangled name: HPEtoCAT02 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - extract_namespace: Demangling: InverseNonlinearity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - extract_namespace: Demangled name: InverseNonlinearity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - extract_namespace: Demangling: InverseCorrelates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - extract_namespace: Demangled name: InverseCorrelates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - extract_namespace: Demangling: cmsCIECAM02Reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - extract_namespace: Demangled name: cmsCIECAM02Reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - extract_namespace: Demangling: ComputeCorrelates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - extract_namespace: Demangled name: ComputeCorrelates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - extract_namespace: Demangling: cmsCIECAM02Forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - extract_namespace: Demangled name: cmsCIECAM02Forward Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - extract_namespace: Demangling: XYZtoCAT02 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - extract_namespace: Demangled name: XYZtoCAT02 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - extract_namespace: Demangling: ChromaticAdaptation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - extract_namespace: Demangled name: ChromaticAdaptation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - extract_namespace: Demangling: CAT02toHPE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - extract_namespace: Demangled name: CAT02toHPE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - extract_namespace: Demangling: NonlinearCompression Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - extract_namespace: Demangled name: NonlinearCompression Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - extract_namespace: Demangling: cmsCIECAM02Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - extract_namespace: Demangled name: cmsCIECAM02Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - extract_namespace: Demangling: computeD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - extract_namespace: Demangled name: computeD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - extract_namespace: Demangling: computeFL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - extract_namespace: Demangled name: computeFL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangling: computeNbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangled name: computeNbb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangling: compute_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangled name: compute_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangling: compute_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangled name: compute_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.371 INFO analysis - extract_namespace: Demangling: cmsCIECAM02Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangled name: cmsCIECAM02Init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangling: DecideTextDescType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangled name: DecideTextDescType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangling: DecideTextType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangled name: DecideTextType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangling: DecideCurveType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangled name: DecideCurveType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangling: DecideXYZtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangled name: DecideXYZtype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.372 INFO analysis - extract_namespace: Demangling: DecideLUTtypeB2A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangled name: DecideLUTtypeB2A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangling: DecideLUTtypeA2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangled name: DecideLUTtypeA2B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangling: WriteDoubles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangled name: WriteDoubles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangling: ReadDoublesAt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangled name: ReadDoublesAt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangling: WriteOneElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangled name: WriteOneElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.373 INFO analysis - extract_namespace: Demangling: WriteOneMLUC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangled name: WriteOneMLUC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangling: Type_MLU_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangled name: Type_MLU_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangling: _cmsWriteWCharArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangled name: _cmsWriteWCharArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangling: WriteOneWChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangled name: WriteOneWChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangling: WriteOffsetArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - extract_namespace: Demangled name: WriteOffsetArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangling: FreeElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangled name: FreeElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangling: ReadOneElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangled name: ReadOneElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangling: AllocElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangled name: AllocElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangling: FreeArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangled name: FreeArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangling: ReadOneMLUC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangled name: ReadOneMLUC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.375 INFO analysis - extract_namespace: Demangling: Type_MLU_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangled name: Type_MLU_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangling: _cmsReadWCharArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangled name: _cmsReadWCharArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangling: convert_utf16_to_utf32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangled name: convert_utf16_to_utf32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangling: is_surrogate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangled name: is_surrogate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangling: is_high_surrogate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangled name: is_high_surrogate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.376 INFO analysis - extract_namespace: Demangling: is_low_surrogate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangled name: is_low_surrogate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangling: surrogate_to_utf32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangled name: surrogate_to_utf32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangling: ReadOneWChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangled name: ReadOneWChar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangling: ReadOffsetArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangled name: ReadOffsetArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangling: AllocArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangled name: AllocArray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.377 INFO analysis - extract_namespace: Demangling: WriteSeqID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangled name: WriteSeqID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangling: SaveDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangled name: SaveDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangling: Type_Text_Description_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangled name: Type_Text_Description_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangling: ReadSeqID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangled name: ReadSeqID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangling: ReadEmbeddedText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - extract_namespace: Demangled name: ReadEmbeddedText Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangling: Type_Text_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangled name: Type_Text_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangling: Type_Text_Description_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangled name: Type_Text_Description_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangling: WriteSegmentedCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangled name: WriteSegmentedCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangling: WriteMPECurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangled name: WriteMPECurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangling: WritePositionTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - extract_namespace: Demangled name: WritePositionTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangling: ReadSegmentedCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangled name: ReadSegmentedCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangling: ReadMPECurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangled name: ReadMPECurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangling: Type_MPEclut_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangled name: Type_MPEclut_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangling: Type_MPEclut_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangled name: Type_MPEclut_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangling: Type_MPEmatrix_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - extract_namespace: Demangled name: Type_MPEmatrix_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangling: Type_MPEmatrix_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangled name: Type_MPEmatrix_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangling: GenericMPEfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangled name: GenericMPEfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangling: GenericMPEdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangled name: GenericMPEdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangling: Type_MPEcurve_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangled name: Type_MPEcurve_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangling: Type_MPEcurve_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - extract_namespace: Demangled name: Type_MPEcurve_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangling: ReadPositionTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangled name: ReadPositionTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangling: ReadMPEElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangled name: ReadMPEElem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangling: GetHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangled name: GetHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangling: WriteCountAndString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangled name: WriteCountAndString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangling: ReadCountAndString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.382 INFO analysis - extract_namespace: Demangled name: ReadCountAndString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangling: WriteMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangled name: WriteMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangling: WriteCLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangled name: WriteCLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangling: WriteSetOfCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangled name: WriteSetOfCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangling: Type_Curve_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangled name: Type_Curve_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangling: Type_ParametricCurve_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - extract_namespace: Demangled name: Type_ParametricCurve_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangling: ReadEmbeddedCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangled name: ReadEmbeddedCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangling: Type_Curve_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangled name: Type_Curve_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangling: Type_ParametricCurve_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangled name: Type_ParametricCurve_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangling: ReadMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangled name: ReadMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangling: ReadCLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - extract_namespace: Demangled name: ReadCLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangling: ReadSetOfCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangled name: ReadSetOfCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangling: Write16bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangled name: Write16bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangling: Read16bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangled name: Read16bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangling: Write8bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangled name: Write8bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangling: uipow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - extract_namespace: Demangled name: uipow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangling: Read8bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangled name: Read8bitTables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangling: SaveOneChromaticity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangled name: SaveOneChromaticity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangling: Type_MHC2_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangled name: Type_MHC2_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangling: IsIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangled name: IsIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangling: SetIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.386 INFO analysis - extract_namespace: Demangled name: SetIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangling: CloseEnough Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangled name: CloseEnough Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangling: Type_MHC2_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangled name: Type_MHC2_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangling: Type_MHC2_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangled name: Type_MHC2_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangling: Type_vcgt_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangled name: Type_vcgt_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.387 INFO analysis - extract_namespace: Demangling: Type_vcgt_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangled name: Type_vcgt_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangling: Type_vcgt_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangled name: Type_vcgt_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangling: Type_vcgt_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangled name: Type_vcgt_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangling: Type_VideoSignal_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangled name: Type_VideoSignal_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangling: Type_VideoSignal_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - extract_namespace: Demangled name: Type_VideoSignal_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangling: Type_VideoSignal_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangled name: Type_VideoSignal_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangling: Type_Dictionary_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangled name: Type_Dictionary_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangling: Type_Dictionary_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangled name: Type_Dictionary_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangling: Type_Dictionary_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangled name: Type_Dictionary_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangling: Type_Dictionary_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - extract_namespace: Demangled name: Type_Dictionary_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceId_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceId_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceId_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceId_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceId_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceId_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceId_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceId_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangling: Type_XYZ_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.390 INFO analysis - extract_namespace: Demangled name: Type_XYZ_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangling: Type_XYZ_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangled name: Type_XYZ_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangling: Type_XYZ_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangled name: Type_XYZ_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangling: Type_XYZ_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangled name: Type_XYZ_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangling: Type_ViewingConditions_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - extract_namespace: Demangled name: Type_ViewingConditions_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangling: Type_ViewingConditions_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangled name: Type_ViewingConditions_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangling: Type_ViewingConditions_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangled name: Type_ViewingConditions_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangling: Type_ViewingConditions_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangled name: Type_ViewingConditions_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangling: Type_Screening_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangled name: Type_Screening_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangling: Type_Screening_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - extract_namespace: Demangled name: Type_Screening_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangling: Type_Screening_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangled name: Type_Screening_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangling: Type_Screening_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangled name: Type_Screening_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangling: Type_MPE_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangled name: Type_MPE_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangling: Type_MPE_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangled name: Type_MPE_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangling: Type_MPE_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.393 INFO analysis - extract_namespace: Demangled name: Type_MPE_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangling: Type_MPE_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangled name: Type_MPE_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangling: Type_CrdInfo_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangled name: Type_CrdInfo_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangling: Type_CrdInfo_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangled name: Type_CrdInfo_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangling: Type_CrdInfo_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - extract_namespace: Demangled name: Type_CrdInfo_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangling: Type_CrdInfo_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangled name: Type_CrdInfo_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangling: Type_UcrBg_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangled name: Type_UcrBg_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangling: Type_UcrBg_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangled name: Type_UcrBg_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangling: Type_UcrBg_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangled name: Type_UcrBg_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangling: Type_UcrBg_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - extract_namespace: Demangled name: Type_UcrBg_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangling: Type_LUTB2A_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangled name: Type_LUTB2A_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangling: Type_LUTB2A_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangled name: Type_LUTB2A_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangling: Type_LUTB2A_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangled name: Type_LUTB2A_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangling: Type_LUTB2A_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangled name: Type_LUTB2A_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangling: Type_LUTA2B_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.396 INFO analysis - extract_namespace: Demangled name: Type_LUTA2B_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangling: Type_LUTA2B_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangled name: Type_LUTA2B_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangling: Type_LUTA2B_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangled name: Type_LUTA2B_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangling: Type_LUTA2B_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangled name: Type_LUTA2B_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangling: Type_Data_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - extract_namespace: Demangled name: Type_Data_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangling: Type_Data_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangled name: Type_Data_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangling: Type_Data_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangled name: Type_Data_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangling: Type_Data_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangled name: Type_Data_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangling: Type_Measurement_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangled name: Type_Measurement_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangling: Type_Measurement_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.398 INFO analysis - extract_namespace: Demangled name: Type_Measurement_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangling: Type_Measurement_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangled name: Type_Measurement_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangling: Type_Measurement_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangled name: Type_Measurement_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangling: Type_Signature_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangled name: Type_Signature_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangling: Type_Signature_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - extract_namespace: Demangled name: Type_Signature_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangling: Type_Signature_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangled name: Type_Signature_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangling: Type_Signature_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangled name: Type_Signature_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceDesc_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceDesc_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceDesc_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceDesc_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceDesc_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.400 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceDesc_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangling: Type_ProfileSequenceDesc_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangled name: Type_ProfileSequenceDesc_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangling: Type_MLU_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangled name: Type_MLU_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangling: Type_MLU_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangled name: Type_MLU_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangling: Type_NamedColor_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - extract_namespace: Demangled name: Type_NamedColor_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangling: Type_NamedColor_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangled name: Type_NamedColor_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangling: Type_NamedColor_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangled name: Type_NamedColor_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangling: Type_NamedColor_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangled name: Type_NamedColor_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangling: Type_ColorantTable_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangled name: Type_ColorantTable_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangling: Type_ColorantTable_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.402 INFO analysis - extract_namespace: Demangled name: Type_ColorantTable_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangling: Type_ColorantTable_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangled name: Type_ColorantTable_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangling: Type_ColorantTable_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangled name: Type_ColorantTable_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangling: Type_LUT16_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangled name: Type_LUT16_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangling: Type_LUT16_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - extract_namespace: Demangled name: Type_LUT16_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangling: Type_LUT16_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangled name: Type_LUT16_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangling: Type_LUT16_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangled name: Type_LUT16_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangling: Type_LUT8_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangled name: Type_LUT8_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangling: Type_LUT8_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangled name: Type_LUT8_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangling: Type_LUT8_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - extract_namespace: Demangled name: Type_LUT8_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangling: Type_LUT8_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangled name: Type_LUT8_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangling: Type_DateTime_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangled name: Type_DateTime_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangling: Type_DateTime_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangled name: Type_DateTime_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangling: Type_DateTime_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - extract_namespace: Demangled name: Type_DateTime_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangling: Type_DateTime_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangled name: Type_DateTime_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangling: Type_ParametricCurve_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangled name: Type_ParametricCurve_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangling: Type_ParametricCurve_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangled name: Type_ParametricCurve_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangling: Type_Curve_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangled name: Type_Curve_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.406 INFO analysis - extract_namespace: Demangling: Type_Curve_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangled name: Type_Curve_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangling: Type_Text_Description_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangled name: Type_Text_Description_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangling: Type_Text_Description_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangled name: Type_Text_Description_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangling: Type_Text_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangled name: Type_Text_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangling: Type_Text_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - extract_namespace: Demangled name: Type_Text_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangling: Type_Text_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangled name: Type_Text_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangling: Type_U16Fixed16_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangled name: Type_U16Fixed16_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangling: Type_U16Fixed16_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangled name: Type_U16Fixed16_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangling: Type_U16Fixed16_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangled name: Type_U16Fixed16_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.408 INFO analysis - extract_namespace: Demangling: Type_U16Fixed16_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangled name: Type_U16Fixed16_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangling: Type_S15Fixed16_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangled name: Type_S15Fixed16_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangling: Type_S15Fixed16_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangled name: Type_S15Fixed16_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangling: Type_S15Fixed16_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangled name: Type_S15Fixed16_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangling: Type_S15Fixed16_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - extract_namespace: Demangled name: Type_S15Fixed16_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangling: Type_ColorantOrderType_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangled name: Type_ColorantOrderType_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangling: Type_ColorantOrderType_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangled name: Type_ColorantOrderType_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangling: Type_ColorantOrderType_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangled name: Type_ColorantOrderType_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangling: Type_ColorantOrderType_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - extract_namespace: Demangled name: Type_ColorantOrderType_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangling: Type_Chromaticity_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangled name: Type_Chromaticity_Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangling: Type_Chromaticity_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangled name: Type_Chromaticity_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangling: Type_Chromaticity_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangled name: Type_Chromaticity_Write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangling: Type_Chromaticity_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - extract_namespace: Demangled name: Type_Chromaticity_Read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangling: _cmsGetTagDescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangled name: _cmsGetTagDescriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangling: _cmsRegisterTagPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangled name: _cmsRegisterTagPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangling: DupTagList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangled name: DupTagList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangling: _cmsAllocTagPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangled name: _cmsAllocTagPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangling: _cmsGetTagTypeHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - extract_namespace: Demangled name: _cmsGetTagTypeHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangling: Type_VideoSignal_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangled name: Type_VideoSignal_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangling: Type_MHC2_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangled name: Type_MHC2_Dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangling: _cmsRegisterMultiProcessElementPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangled name: _cmsRegisterMultiProcessElementPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangling: RegisterTypesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangled name: RegisterTypesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.413 INFO analysis - extract_namespace: Demangling: _cmsRegisterTagTypePlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangled name: _cmsRegisterTagTypePlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangling: _cmsAllocMPETypePluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangled name: _cmsAllocMPETypePluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangling: DupTagTypeList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangled name: DupTagTypeList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangling: _cmsAllocTagTypePluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangled name: _cmsAllocTagTypePluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangling: Prelin8dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangled name: Prelin8dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.414 INFO analysis - extract_namespace: Demangling: Prelin8free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangled name: Prelin8free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangling: PrelinEval8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangled name: PrelinEval8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangling: PrelinOpt8alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangled name: PrelinOpt8alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangling: SlopeLimiting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangled name: SlopeLimiting Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangling: IsDegenerated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - extract_namespace: Demangled name: IsDegenerated Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangling: DupMatShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangled name: DupMatShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangling: FreeMatShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangled name: FreeMatShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangling: MatShaperEval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangled name: MatShaperEval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangling: FillSecondShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - extract_namespace: Demangled name: FillSecondShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangling: FillFirstShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangled name: FillFirstShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangling: SetMatShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangled name: SetMatShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangling: FastEvaluateCurves16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangled name: FastEvaluateCurves16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangling: CurvesDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangled name: CurvesDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.417 INFO analysis - extract_namespace: Demangling: CurvesFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangled name: CurvesFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangling: FastEvaluateCurves8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangled name: FastEvaluateCurves8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangling: CurvesAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangled name: CurvesAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangling: OptimizeByComputingLinearization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangled name: OptimizeByComputingLinearization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangling: XFormSampler16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.418 INFO analysis - extract_namespace: Demangled name: XFormSampler16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangling: PrelinOpt16alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangled name: PrelinOpt16alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangling: PrelinEval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangled name: PrelinEval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangling: PrelinOpt16free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangled name: PrelinOpt16free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangling: Prelin16dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - extract_namespace: Demangled name: Prelin16dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangling: FixWhiteMisalignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangled name: FixWhiteMisalignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangling: WhitesAreEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangled name: WhitesAreEqual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangling: PatchLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangled name: PatchLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangling: Eval16nop1D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - extract_namespace: Demangled name: Eval16nop1D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangling: OptimizeMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangled name: OptimizeMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangling: OptimizeByJoiningCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangled name: OptimizeByJoiningCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangling: AllCurvesAreLinear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangled name: AllCurvesAreLinear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangling: FastIdentity16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangled name: FastIdentity16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.421 INFO analysis - extract_namespace: Demangling: CloseEnoughFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangled name: CloseEnoughFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangling: isFloatMatrixIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangled name: isFloatMatrixIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangling: _RemoveElement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangled name: _RemoveElement Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangling: _MultiplyMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangled name: _MultiplyMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangling: _Remove2Op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.422 INFO analysis - extract_namespace: Demangled name: _Remove2Op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.423 INFO analysis - extract_namespace: Demangling: _Remove1Op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.423 INFO analysis - extract_namespace: Demangled name: _Remove1Op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.424 INFO analysis - extract_namespace: Demangling: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.424 INFO analysis - extract_namespace: Demangled name: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - extract_namespace: Demangling: PreOptimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - extract_namespace: Demangled name: PreOptimize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - extract_namespace: Demangling: _cmsOptimizePipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - extract_namespace: Demangled name: _cmsOptimizePipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - extract_namespace: Demangling: _cmsRegisterOptimizationPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.425 INFO analysis - extract_namespace: Demangled name: _cmsRegisterOptimizationPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangling: DupPluginOptimizationList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangled name: DupPluginOptimizationList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangling: _cmsAllocOptimizationPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangled name: _cmsAllocOptimizationPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangling: _cmsFloat2Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangled name: _cmsFloat2Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangling: _cmsHalf2Float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - extract_namespace: Demangled name: _cmsHalf2Float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangling: _cmsQuickSaturateByte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangled name: _cmsQuickSaturateByte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangling: FormatterPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangled name: FormatterPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangling: copy64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangled name: copy64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangling: fromDBLtoFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - extract_namespace: Demangled name: fromDBLtoFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangling: fromDBLtoHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangled name: fromDBLtoHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangling: fromDBLto16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangled name: fromDBLto16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangling: fromDBLto16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangled name: fromDBLto16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangling: fromDBLto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - extract_namespace: Demangled name: fromDBLto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangling: fromFLTtoDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangled name: fromFLTtoDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangling: copy32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangled name: copy32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangling: fromFLTtoHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangled name: fromFLTtoHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangling: fromFLTto16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangled name: fromFLTto16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangling: fromFLTto16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.429 INFO analysis - extract_namespace: Demangled name: fromFLTto16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangling: fromFLTto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangled name: fromFLTto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangling: fromHLFtoDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangled name: fromHLFtoDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangling: fromHLFtoFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangled name: fromHLFtoFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangling: fromHLFto16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.430 INFO analysis - extract_namespace: Demangled name: fromHLFto16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangling: fromHLFto16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangled name: fromHLFto16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangling: fromHLFto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangled name: fromHLFto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangling: from16SEtoDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangled name: from16SEtoDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangling: from16SEtoFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.431 INFO analysis - extract_namespace: Demangled name: from16SEtoFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangling: from16SEtoHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangled name: from16SEtoHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangling: from16SEto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangled name: from16SEto8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangling: from16toDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangled name: from16toDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangling: from16toFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.432 INFO analysis - extract_namespace: Demangled name: from16toFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangling: from16toHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangled name: from16toHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangling: from16to16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangled name: from16to16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangling: copy16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangled name: copy16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangling: from16to8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - extract_namespace: Demangled name: from16to8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangling: from8toDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangled name: from8toDBL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangling: from8toFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangled name: from8toFLT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangling: from8toHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangled name: from8toHLF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangling: from8to16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - extract_namespace: Demangled name: from8to16SE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangling: from8to16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangled name: from8to16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangling: copy8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangled name: copy8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangling: trueBytesSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangled name: trueBytesSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangling: ComputeIncrementsForChunky Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - extract_namespace: Demangled name: ComputeIncrementsForChunky Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangling: ComputeIncrementsForPlanar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangled name: ComputeIncrementsForPlanar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangling: _cmsGetFormatterAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangled name: _cmsGetFormatterAlpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangling: ComputeComponentIncrements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangled name: ComputeComponentIncrements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangling: _cmsHandleExtraChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - extract_namespace: Demangled name: _cmsHandleExtraChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangling: BlackPreservingSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangled name: BlackPreservingSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangling: BlackPreservingGrayOnlySampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangled name: BlackPreservingGrayOnlySampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangling: is_cmyk_devicelink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangled name: is_cmyk_devicelink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangling: TranslateNonICCIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - extract_namespace: Demangled name: TranslateNonICCIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangling: BlackPreservingKPlaneIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangled name: BlackPreservingKPlaneIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangling: DefaultICCintents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangled name: DefaultICCintents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangling: ColorSpaceIsCompatible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangled name: ColorSpaceIsCompatible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangling: ComputeConversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - extract_namespace: Demangled name: ComputeConversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangling: AddConversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangled name: AddConversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangling: IsEmptyLayer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangled name: IsEmptyLayer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangling: ComputeAbsoluteIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangled name: ComputeAbsoluteIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangling: ComputeBlackPointCompensation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - extract_namespace: Demangled name: ComputeBlackPointCompensation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangling: CHAD2Temp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangled name: CHAD2Temp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangling: Temp2CHAD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangled name: Temp2CHAD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangling: BlackPreservingKOnlyIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangled name: BlackPreservingKOnlyIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangling: _cmsRegisterRenderingIntentPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - extract_namespace: Demangled name: _cmsRegisterRenderingIntentPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangling: cmsGetSupportedIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangled name: cmsGetSupportedIntents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangling: cmsGetSupportedIntentsTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangled name: cmsGetSupportedIntentsTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangling: SearchIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangled name: SearchIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangling: _cmsLinkProfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - extract_namespace: Demangled name: _cmsLinkProfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangling: _cmsDefaultICCintents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangled name: _cmsDefaultICCintents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangling: DupPluginIntentsList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangled name: DupPluginIntentsList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangling: _cmsAllocIntentsPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangled name: _cmsAllocIntentsPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangling: _cmsUnlockPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangled name: _cmsUnlockPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.442 INFO analysis - extract_namespace: Demangling: _cmsLockPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangled name: _cmsLockPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangling: _cmsDestroyMutexPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangled name: _cmsDestroyMutexPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangling: _cmsInitMutexPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangled name: _cmsInitMutexPrimitive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangling: _cmsRegisterParallelizationPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - extract_namespace: Demangled name: _cmsRegisterParallelizationPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - extract_namespace: Demangling: _cmsAllocParallelizationPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - extract_namespace: Demangled name: _cmsAllocParallelizationPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - extract_namespace: Demangling: _cmsSubAllocDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - extract_namespace: Demangled name: _cmsSubAllocDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.444 INFO analysis - extract_namespace: Demangling: _cmsSubAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangled name: _cmsSubAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangling: _cmsCreateSubAllocChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangled name: _cmsCreateSubAllocChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangling: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangled name: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangling: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.445 INFO analysis - extract_namespace: Demangled name: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - extract_namespace: Demangling: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - extract_namespace: Demangled name: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - extract_namespace: Demangling: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - extract_namespace: Demangled name: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - extract_namespace: Demangling: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - extract_namespace: Demangled name: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangling: _cmsDestroyMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangled name: _cmsDestroyMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangling: _cmsCreateMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangled name: _cmsCreateMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangling: _cmsRegisterMutexPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangled name: _cmsRegisterMutexPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangling: _cmsAllocMutexPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - extract_namespace: Demangled name: _cmsAllocMutexPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangling: defMtxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangled name: defMtxCreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangling: defMtxDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangled name: defMtxDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangling: defMtxLock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangled name: defMtxLock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangling: defMtxUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - extract_namespace: Demangled name: defMtxUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangling: _cmsTagSignature2String Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangled name: _cmsTagSignature2String Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangling: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangled name: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangling: cmsSetLogErrorHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangled name: cmsSetLogErrorHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangling: cmsSetLogErrorHandlerTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - extract_namespace: Demangled name: cmsSetLogErrorHandlerTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangling: DefaultLogErrorHandlerFunction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangled name: DefaultLogErrorHandlerFunction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangling: _cmsAllocLogErrorChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangled name: _cmsAllocLogErrorChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangling: _cmsSubAllocDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangled name: _cmsSubAllocDestroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangling: _cmsCreateSubAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - extract_namespace: Demangled name: _cmsCreateSubAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangling: _cmsDupMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangled name: _cmsDupMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangling: _cmsRealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangled name: _cmsRealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangling: _cmsCalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangled name: _cmsCalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangling: _cmsRegisterMemHandlerPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.451 INFO analysis - extract_namespace: Demangled name: _cmsRegisterMemHandlerPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangling: _cmsInstallAllocFunctions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangled name: _cmsInstallAllocFunctions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangling: _cmsMallocZeroDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangled name: _cmsMallocZeroDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangling: _cmsCallocDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangled name: _cmsCallocDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.452 INFO analysis - extract_namespace: Demangling: _cmsDupDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangled name: _cmsDupDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangling: _cmsMallocDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangled name: _cmsMallocDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangling: _cmsFreeDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangled name: _cmsFreeDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangling: _cmsReallocDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - extract_namespace: Demangled name: _cmsReallocDefaultFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangling: _cmsAllocMemPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangled name: _cmsAllocMemPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangling: cmsfilelength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangled name: cmsfilelength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangling: cmsstrcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangled name: cmsstrcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangling: cmsGetEncodedCMMversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - extract_namespace: Demangled name: cmsGetEncodedCMMversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangling: inverted_sigmoid_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangled name: inverted_sigmoid_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangling: sigmoid_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangled name: sigmoid_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangling: inverse_sigmoid_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangled name: inverse_sigmoid_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangling: sigmoid_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - extract_namespace: Demangled name: sigmoid_factory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangling: DefaultEvalParametricFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangled name: DefaultEvalParametricFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangling: IsInSet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangled name: IsInSet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangling: cmsGetToneCurveSegment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangled name: cmsGetToneCurveSegment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangling: cmsEstimateGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.456 INFO analysis - extract_namespace: Demangled name: cmsEstimateGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangling: cmsEvalToneCurveFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangled name: cmsEvalToneCurveFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangling: cmsEvalToneCurve16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangled name: cmsEvalToneCurve16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangling: EvalSegmentedFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangled name: EvalSegmentedFn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.457 INFO analysis - extract_namespace: Demangling: cmsGetToneCurveParametricType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangled name: cmsGetToneCurveParametricType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangling: cmsIsToneCurveMultisegment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangled name: cmsIsToneCurveMultisegment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangling: cmsIsToneCurveMonotonic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangled name: cmsIsToneCurveMonotonic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangling: cmsIsToneCurveDescending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - extract_namespace: Demangled name: cmsIsToneCurveDescending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangling: smooth2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangled name: smooth2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangling: cmsIsToneCurveLinear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangled name: cmsIsToneCurveLinear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangling: cmsSmoothToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangled name: cmsSmoothToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangling: cmsReverseToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - extract_namespace: Demangled name: cmsReverseToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangling: cmsReverseToneCurveEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangled name: cmsReverseToneCurveEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangling: GetParametricCurveByType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangled name: GetParametricCurveByType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangling: cmsBuildParametricToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangled name: cmsBuildParametricToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangling: cmsBuildTabulatedToneCurve16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.460 INFO analysis - extract_namespace: Demangled name: cmsBuildTabulatedToneCurve16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangling: GetInterval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangled name: GetInterval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangling: AllocateToneCurveStruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangled name: AllocateToneCurveStruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangling: cmsBuildSegmentedToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangled name: cmsBuildSegmentedToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.461 INFO analysis - extract_namespace: Demangling: EntriesByGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangled name: EntriesByGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangling: cmsJoinToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangled name: cmsJoinToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangling: cmsBuildTabulatedToneCurveFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangled name: cmsBuildTabulatedToneCurveFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangling: cmsFreeToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - extract_namespace: Demangled name: cmsFreeToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangling: cmsDupToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangled name: cmsDupToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangling: cmsFreeToneCurveTriple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangled name: cmsFreeToneCurveTriple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangling: cmsBuildGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangled name: cmsBuildGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangling: cmsGetToneCurveEstimatedTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - extract_namespace: Demangled name: cmsGetToneCurveEstimatedTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangling: cmsGetToneCurveEstimatedTableEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangled name: cmsGetToneCurveEstimatedTableEntries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangling: _cmsRegisterParametricCurvesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangled name: _cmsRegisterParametricCurvesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangling: DupPluginCurvesList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangled name: DupPluginCurvesList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangling: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - extract_namespace: Demangled name: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangling: cmsDetectRGBProfileGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangled name: cmsDetectRGBProfileGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangling: cmsDesaturateLab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangled name: cmsDesaturateLab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangling: EstimateTAC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangled name: EstimateTAC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangling: cmsDetectTAC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - extract_namespace: Demangled name: cmsDetectTAC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangling: GamutSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangled name: GamutSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangling: _cmsCreateGamutCheckPipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangled name: _cmsCreateGamutCheckPipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangling: ComputeKToLstar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangled name: ComputeKToLstar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.466 INFO analysis - extract_namespace: Demangling: _cmsChain2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangled name: _cmsChain2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangling: _cmsBuildKToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangled name: _cmsBuildKToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangling: LinearInterp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangled name: LinearInterp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangling: fclamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - extract_namespace: Demangled name: fclamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.468 INFO analysis - extract_namespace: Demangling: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.468 INFO analysis - extract_namespace: Demangled name: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangling: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangled name: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangling: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangled name: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangling: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangled name: Eval15Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.469 INFO analysis - extract_namespace: Demangling: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - extract_namespace: Demangled name: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - extract_namespace: Demangling: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - extract_namespace: Demangled name: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - extract_namespace: Demangling: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - extract_namespace: Demangled name: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.470 INFO analysis - extract_namespace: Demangling: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.471 INFO analysis - extract_namespace: Demangled name: Eval14Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.471 INFO analysis - extract_namespace: Demangling: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.471 INFO analysis - extract_namespace: Demangled name: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangling: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangled name: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangling: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangled name: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangling: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangled name: Eval13Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangling: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - extract_namespace: Demangled name: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - extract_namespace: Demangling: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - extract_namespace: Demangled name: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - extract_namespace: Demangling: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - extract_namespace: Demangled name: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - extract_namespace: Demangling: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - extract_namespace: Demangled name: Eval12Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangling: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangled name: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangling: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangled name: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangling: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangled name: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.474 INFO analysis - extract_namespace: Demangling: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.475 INFO analysis - extract_namespace: Demangled name: Eval11Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.475 INFO analysis - extract_namespace: Demangling: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.475 INFO analysis - extract_namespace: Demangled name: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.475 INFO analysis - extract_namespace: Demangling: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangled name: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangling: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangled name: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangling: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangled name: Eval10Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangling: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - extract_namespace: Demangled name: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangling: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangled name: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangling: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangled name: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangling: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangled name: Eval9Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.477 INFO analysis - extract_namespace: Demangling: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangled name: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangling: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangled name: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangling: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangled name: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangling: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - extract_namespace: Demangled name: Eval8Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.479 INFO analysis - extract_namespace: Demangling: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.479 INFO analysis - extract_namespace: Demangled name: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.479 INFO analysis - extract_namespace: Demangling: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.479 INFO analysis - extract_namespace: Demangled name: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - extract_namespace: Demangling: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - extract_namespace: Demangled name: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - extract_namespace: Demangling: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - extract_namespace: Demangled name: Eval7Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - extract_namespace: Demangling: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - extract_namespace: Demangled name: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangling: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangled name: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangling: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangled name: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangling: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangled name: Eval6Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangling: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - extract_namespace: Demangled name: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - extract_namespace: Demangling: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - extract_namespace: Demangled name: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - extract_namespace: Demangling: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - extract_namespace: Demangled name: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - extract_namespace: Demangling: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - extract_namespace: Demangled name: Eval5Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangling: Eval4Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangled name: Eval4Inputs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangling: Eval15InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangled name: Eval15InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangling: Eval14InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangled name: Eval14InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangling: Eval13InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.483 INFO analysis - extract_namespace: Demangled name: Eval13InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangling: Eval12InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangled name: Eval12InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangling: Eval11InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangled name: Eval11InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangling: Eval10InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangled name: Eval10InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.484 INFO analysis - extract_namespace: Demangling: Eval9InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangled name: Eval9InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangling: Eval8InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangled name: Eval8InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangling: Eval7InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangled name: Eval7InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangling: Eval6InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - extract_namespace: Demangled name: Eval6InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangling: Eval5InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangled name: Eval5InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangling: Eval4InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangled name: Eval4InputsFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangling: TetrahedralInterpFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangled name: TetrahedralInterpFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangling: TetrahedralInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.486 INFO analysis - extract_namespace: Demangled name: TetrahedralInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangling: TrilinearInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangled name: TrilinearInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangling: TrilinearInterpFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangled name: TrilinearInterpFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangling: BilinearInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangled name: BilinearInterp16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.487 INFO analysis - extract_namespace: Demangling: BilinearInterpFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangled name: BilinearInterpFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangling: Eval1Input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangled name: Eval1Input Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangling: Eval1InputFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangled name: Eval1InputFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangling: LinLerp1D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - extract_namespace: Demangled name: LinLerp1D Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangling: LinLerp1Dfloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangled name: LinLerp1Dfloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangling: _cmsFreeInterpParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangled name: _cmsFreeInterpParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangling: _cmsComputeInterpParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangled name: _cmsComputeInterpParams Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangling: _cmsComputeInterpParamsEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - extract_namespace: Demangled name: _cmsComputeInterpParamsEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangling: _cmsSetInterpolationRoutine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangled name: _cmsSetInterpolationRoutine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangling: DefaultInterpolatorsFactory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangled name: DefaultInterpolatorsFactory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangling: _cmsRegisterInterpPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangled name: _cmsRegisterInterpPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangling: _cmsAllocInterpPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangled name: _cmsAllocInterpPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangling: cmsTagLinkedTo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.490 INFO analysis - extract_namespace: Demangled name: cmsTagLinkedTo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: SearchOneTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: SearchOneTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: cmsLinkTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: cmsLinkTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: _cmsNewTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: _cmsNewTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: _cmsDeleteTagByPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: _cmsDeleteTagByPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: cmsWriteRawTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: cmsWriteRawTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: cmsReadRawTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangled name: cmsReadRawTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.491 INFO analysis - extract_namespace: Demangling: cmsReadTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: cmsReadTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: cmsGetProfileContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: cmsGetProfileContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: cmsOpenIOhandlerFromNULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: cmsOpenIOhandlerFromNULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: cmsOpenIOhandlerFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: cmsOpenIOhandlerFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: cmsCloseIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: cmsCloseIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: MemoryRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: MemoryRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: MemorySeek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: MemorySeek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangling: MemoryClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.492 INFO analysis - extract_namespace: Demangled name: MemoryClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: MemoryTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: MemoryTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: MemoryWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: MemoryWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: NULLRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: NULLRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: NULLSeek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: NULLSeek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: NULLClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: NULLClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: NULLTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: NULLTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: NULLWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangled name: NULLWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.493 INFO analysis - extract_namespace: Demangling: IsTypeSupported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: IsTypeSupported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: freeOneTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: freeOneTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: cmsWriteTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: cmsWriteTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: cmsGetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: cmsGetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: BaseToBase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: BaseToBase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: _cmsGetTagTrueType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: _cmsGetTagTrueType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: cmsSaveProfileToMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangled name: cmsSaveProfileToMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.494 INFO analysis - extract_namespace: Demangling: cmsSaveProfileToIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: cmsSaveProfileToIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: _cmsWriteHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: _cmsWriteHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: SaveTags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: SaveTags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: SetLinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: SetLinks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: cmsSaveProfileToStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: cmsSaveProfileToStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: cmsOpenIOhandlerFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: cmsOpenIOhandlerFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: FileRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: FileRead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangling: FileSeek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.495 INFO analysis - extract_namespace: Demangled name: FileSeek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: FileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: FileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: FileTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: FileTell Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: FileWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: FileWrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: cmsSaveProfileToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: cmsSaveProfileToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: cmsOpenIOhandlerFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: cmsOpenIOhandlerFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: cmsCreateProfilePlaceholder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: cmsCreateProfilePlaceholder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: _cmsReadHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: _cmsReadHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: cmsCloseProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: cmsCloseProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: _validatedVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: _validatedVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: validDeviceClass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: validDeviceClass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: CompatibleTypes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: CompatibleTypes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromStream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromStreamTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromStreamTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromFileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromFileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromIOhandler2THR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromIOhandler2THR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsOpenProfileFromIOhandlerTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsOpenProfileFromIOhandlerTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsSetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsSetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangling: cmsSetEncodedICCversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - extract_namespace: Demangled name: cmsSetEncodedICCversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsGetEncodedICCversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsGetEncodedICCversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsSetDeviceClass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsSetDeviceClass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsGetDeviceClass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsGetDeviceClass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsSetColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsSetColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsGetColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsGetColorSpace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsSetPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsSetPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangling: cmsGetPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - extract_namespace: Demangled name: cmsGetPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsGetHeaderCreationDateTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderCreationDateTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsSetHeaderProfileID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsSetHeaderProfileID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsGetHeaderProfileID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderProfileID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsSetHeaderAttributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsSetHeaderAttributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsGetHeaderAttributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderAttributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsSetHeaderModel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsSetHeaderModel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangling: cmsGetHeaderModel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderModel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsGetHeaderCreator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderCreator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsSetHeaderManufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsSetHeaderManufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsGetHeaderManufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderManufacturer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsSetHeaderFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsSetHeaderFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsGetHeaderFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderFlags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsSetHeaderRenderingIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsSetHeaderRenderingIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangling: cmsGetHeaderRenderingIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - extract_namespace: Demangled name: cmsGetHeaderRenderingIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangling: cmsIsTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangled name: cmsIsTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangling: cmsGetTagSignature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangled name: cmsGetTagSignature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangling: cmsGetTagCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangled name: cmsGetTagCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangling: cmsGetProfileIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangled name: cmsGetProfileIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangling: ReadICCMatrixRGB2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - extract_namespace: Demangled name: ReadICCMatrixRGB2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - extract_namespace: Demangling: cmsGetProfileInfoUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - extract_namespace: Demangled name: cmsGetProfileInfoUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - extract_namespace: Demangling: GetInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - extract_namespace: Demangled name: GetInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - extract_namespace: Demangling: cmsGetProfileInfoASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - extract_namespace: Demangled name: cmsGetProfileInfoASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangling: cmsGetProfileInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangled name: cmsGetProfileInfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangling: GetMLUFromProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangled name: GetMLUFromProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangling: _cmsCompileProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangled name: _cmsCompileProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangling: _cmsWriteProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - extract_namespace: Demangled name: _cmsWriteProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - extract_namespace: Demangling: _cmsReadProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - extract_namespace: Demangled name: _cmsReadProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - extract_namespace: Demangling: cmsIsIntentSupported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - extract_namespace: Demangled name: cmsIsIntentSupported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - extract_namespace: Demangling: cmsIsCLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - extract_namespace: Demangled name: cmsIsCLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangling: cmsIsMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangled name: cmsIsMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangling: _cmsReadFloatDevicelinkTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangled name: _cmsReadFloatDevicelinkTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangling: _cmsReadDevicelinkLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangled name: _cmsReadDevicelinkLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangling: ChangeInterpolationToTrilinear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - extract_namespace: Demangled name: ChangeInterpolationToTrilinear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - extract_namespace: Demangling: BuildRGBOutputMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - extract_namespace: Demangled name: BuildRGBOutputMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - extract_namespace: Demangling: BuildGrayOutputPipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - extract_namespace: Demangled name: BuildGrayOutputPipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - extract_namespace: Demangling: _cmsReadFloatOutputTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - extract_namespace: Demangled name: _cmsReadFloatOutputTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangling: _cmsReadOutputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangled name: _cmsReadOutputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangling: BuildRGBInputMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangled name: BuildRGBInputMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangling: BuildGrayInputMatrixPipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangled name: BuildGrayInputMatrixPipeline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangling: _cmsReadFloatInputTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - extract_namespace: Demangled name: _cmsReadFloatInputTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangling: _cmsReadInputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangled name: _cmsReadInputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangling: _cmsReadCHAD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangled name: _cmsReadCHAD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangling: _cmsReadMediaWhitePoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangled name: _cmsReadMediaWhitePoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangling: From16ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.509 INFO analysis - extract_namespace: Demangled name: From16ToFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - extract_namespace: Demangling: FromFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - extract_namespace: Demangled name: FromFloatTo16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - extract_namespace: Demangling: IncDelta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - extract_namespace: Demangled name: IncDelta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - extract_namespace: Demangling: EuclideanDistance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - extract_namespace: Demangled name: EuclideanDistance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangling: cmsPipelineEvalReverseFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangled name: cmsPipelineEvalReverseFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangling: cmsPipelineEvalFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangled name: cmsPipelineEvalFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangling: _cmsPipelineSetOptimizationParameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangled name: _cmsPipelineSetOptimizationParameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangling: cmsPipelineGetPtrToLastStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.511 INFO analysis - extract_namespace: Demangled name: cmsPipelineGetPtrToLastStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - extract_namespace: Demangling: cmsPipelineGetPtrToFirstStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - extract_namespace: Demangled name: cmsPipelineGetPtrToFirstStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - extract_namespace: Demangling: cmsPipelineSetSaveAs8bitsFlag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - extract_namespace: Demangled name: cmsPipelineSetSaveAs8bitsFlag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - extract_namespace: Demangling: cmsPipelineCat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - extract_namespace: Demangled name: cmsPipelineCat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.513 INFO analysis - extract_namespace: Demangling: cmsStageDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.513 INFO analysis - extract_namespace: Demangled name: cmsStageDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.513 INFO analysis - extract_namespace: Demangling: cmsPipelineInsertStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.513 INFO analysis - extract_namespace: Demangled name: cmsPipelineInsertStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangling: BlessLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangled name: BlessLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangling: _cmsStageAllocPlaceholder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocPlaceholder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangling: cmsStageFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangled name: cmsStageFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.514 INFO analysis - extract_namespace: Demangling: cmsPipelineUnlinkStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangled name: cmsPipelineUnlinkStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangling: cmsPipelineDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangled name: cmsPipelineDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangling: cmsPipelineAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangled name: cmsPipelineAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangling: cmsPipelineFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - extract_namespace: Demangled name: cmsPipelineFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - extract_namespace: Demangling: _LUTeval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - extract_namespace: Demangled name: _LUTeval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - extract_namespace: Demangling: _LUTevalFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - extract_namespace: Demangled name: _LUTevalFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - extract_namespace: Demangling: cmsPipelineEval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - extract_namespace: Demangled name: cmsPipelineEval16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangling: cmsPipelineOutputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangled name: cmsPipelineOutputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangling: cmsPipelineInputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangled name: cmsPipelineInputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangling: cmsGetPipelineContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangled name: cmsGetPipelineContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangling: cmsStageNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - extract_namespace: Demangled name: cmsStageNext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - extract_namespace: Demangling: cmsGetStageContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - extract_namespace: Demangled name: cmsGetStageContextID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - extract_namespace: Demangling: cmsStageData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - extract_namespace: Demangled name: cmsStageData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - extract_namespace: Demangling: cmsStageType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - extract_namespace: Demangled name: cmsStageType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangling: cmsStageOutputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangled name: cmsStageOutputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangling: cmsStageInputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangled name: cmsStageInputChannels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangling: _cmsStageAllocLabPrelin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocLabPrelin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangling: cmsStageAllocToneCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - extract_namespace: Demangled name: cmsStageAllocToneCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - extract_namespace: Demangling: EvaluateCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - extract_namespace: Demangled name: EvaluateCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - extract_namespace: Demangling: CurveSetDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - extract_namespace: Demangled name: CurveSetDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - extract_namespace: Demangling: CurveSetElemTypeFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - extract_namespace: Demangled name: CurveSetElemTypeFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangling: EvaluateXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangled name: EvaluateXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangling: _cmsStageAllocXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangling: Clipper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangled name: Clipper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangling: _cmsStageClipNegatives Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - extract_namespace: Demangled name: _cmsStageClipNegatives Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangling: _cmsStageNormalizeToXyzFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangled name: _cmsStageNormalizeToXyzFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangling: cmsStageAllocMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangled name: cmsStageAllocMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangling: EvaluateMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangled name: EvaluateMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangling: MatrixElemDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.522 INFO analysis - extract_namespace: Demangled name: MatrixElemDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangling: MatrixElemTypeFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangled name: MatrixElemTypeFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangling: _cmsStageNormalizeToLabFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangled name: _cmsStageNormalizeToLabFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangling: _cmsStageNormalizeFromXyzFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangled name: _cmsStageNormalizeFromXyzFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangling: _cmsStageNormalizeFromLabFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangled name: _cmsStageNormalizeFromLabFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangling: _cmsStageAllocLabV4ToV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocLabV4ToV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangling: _cmsStageAllocLabV2ToV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocLabV2ToV4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - extract_namespace: Demangling: _cmsStageAllocLabV2ToV4curves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocLabV2ToV4curves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - extract_namespace: Demangling: EvaluateLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - extract_namespace: Demangled name: EvaluateLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - extract_namespace: Demangling: _cmsStageAllocLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangling: cmsSliceSpaceFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangled name: cmsSliceSpaceFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangling: CubeSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangled name: CubeSize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangling: _cmsQuantizeVal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangled name: _cmsQuantizeVal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.525 INFO analysis - extract_namespace: Demangling: cmsSliceSpace16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangled name: cmsSliceSpace16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangling: cmsStageSampleCLutFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangled name: cmsStageSampleCLutFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangling: IdentitySampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangled name: IdentitySampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangling: cmsStageSampleCLut16bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - extract_namespace: Demangled name: cmsStageSampleCLut16bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - extract_namespace: Demangling: _cmsStageAllocIdentityCLut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocIdentityCLut Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - extract_namespace: Demangling: cmsStageAllocCLut16bitGranular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - extract_namespace: Demangled name: cmsStageAllocCLut16bitGranular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - extract_namespace: Demangling: EvaluateCLUTfloatIn16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - extract_namespace: Demangled name: EvaluateCLUTfloatIn16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangling: CLUTElemDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangled name: CLUTElemDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangling: CLutElemTypeFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangled name: CLutElemTypeFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangling: EvaluateCLUTfloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangled name: EvaluateCLUTfloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangling: cmsStageAllocCLutFloatGranular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - extract_namespace: Demangled name: cmsStageAllocCLutFloatGranular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - extract_namespace: Demangling: cmsStageAllocCLutFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - extract_namespace: Demangled name: cmsStageAllocCLutFloat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - extract_namespace: Demangling: cmsStageAllocCLut16bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - extract_namespace: Demangled name: cmsStageAllocCLut16bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - extract_namespace: Demangling: _cmsStageAllocIdentityCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - extract_namespace: Demangled name: _cmsStageAllocIdentityCurves Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangling: _cmsStageGetPtrToCurveSet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangled name: _cmsStageGetPtrToCurveSet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangling: cmsPipelineStageCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangled name: cmsPipelineStageCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangling: cmsPipelineCheckAndRetreiveStages Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangled name: cmsPipelineCheckAndRetreiveStages Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangling: EvaluateIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.530 INFO analysis - extract_namespace: Demangled name: EvaluateIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - extract_namespace: Demangling: cmsStageAllocIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - extract_namespace: Demangled name: cmsStageAllocIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - extract_namespace: Demangling: _cmsMAT3eval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - extract_namespace: Demangled name: _cmsMAT3eval Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - extract_namespace: Demangling: _cmsMAT3solve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - extract_namespace: Demangled name: _cmsMAT3solve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangling: _cmsMAT3inverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangled name: _cmsMAT3inverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangling: _cmsMAT3per Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangled name: _cmsMAT3per Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangling: _cmsVEC3init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangled name: _cmsVEC3init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.532 INFO analysis - extract_namespace: Demangling: _cmsMAT3isIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangled name: _cmsMAT3isIdentity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangling: _cmsMAT3identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangled name: _cmsMAT3identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangling: _cmsVEC3distance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangled name: _cmsVEC3distance Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangling: _cmsVEC3length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - extract_namespace: Demangled name: _cmsVEC3length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - extract_namespace: Demangling: _cmsVEC3dot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - extract_namespace: Demangled name: _cmsVEC3dot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - extract_namespace: Demangling: _cmsVEC3cross Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - extract_namespace: Demangled name: _cmsVEC3cross Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - extract_namespace: Demangling: _cmsVEC3minus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - extract_namespace: Demangled name: _cmsVEC3minus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangling: RootOfLeastSquaresFitQuadraticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangled name: RootOfLeastSquaresFitQuadraticCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangling: CreateRoundtripXForm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangled name: CreateRoundtripXForm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangling: cmsDetectDestinationBlackPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangled name: cmsDetectDestinationBlackPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangling: BlackPointAsDarkerColorant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.535 INFO analysis - extract_namespace: Demangled name: BlackPointAsDarkerColorant Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - extract_namespace: Demangling: cmsDetectBlackPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - extract_namespace: Demangled name: cmsDetectBlackPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - extract_namespace: Demangling: BlackPointUsingPerceptualBlack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - extract_namespace: Demangled name: BlackPointUsingPerceptualBlack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - extract_namespace: Demangling: CheckOne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - extract_namespace: Demangled name: CheckOne Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangling: IsPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangled name: IsPCS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangling: FindCombination Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangled name: FindCombination Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangling: FixColorSpaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangled name: FixColorSpaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.537 INFO analysis - extract_namespace: Demangling: CreateNamedColorDevicelink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangled name: CreateNamedColorDevicelink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangling: SetTextTags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangled name: SetTextTags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangling: cmsTransform2DeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangled name: cmsTransform2DeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangling: cmsCreateNULLProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - extract_namespace: Demangled name: cmsCreateNULLProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - extract_namespace: Demangling: cmsCreateNULLProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - extract_namespace: Demangled name: cmsCreateNULLProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - extract_namespace: Demangling: cmsCreateBCHSWabstractProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - extract_namespace: Demangled name: cmsCreateBCHSWabstractProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - extract_namespace: Demangling: cmsCreateBCHSWabstractProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - extract_namespace: Demangled name: cmsCreateBCHSWabstractProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangling: bchswSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangled name: bchswSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangling: cmsCreate_OkLabProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangled name: cmsCreate_OkLabProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangling: cmsCreate_sRGBProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangled name: cmsCreate_sRGBProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.540 INFO analysis - extract_namespace: Demangling: cmsCreate_sRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangled name: cmsCreate_sRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangling: Build_sRGBGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangled name: Build_sRGBGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangling: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangled name: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangling: cmsCreateXYZProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - extract_namespace: Demangled name: cmsCreateXYZProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - extract_namespace: Demangling: cmsCreateXYZProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - extract_namespace: Demangled name: cmsCreateXYZProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - extract_namespace: Demangling: cmsCreateLab4Profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - extract_namespace: Demangled name: cmsCreateLab4Profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - extract_namespace: Demangling: cmsCreateLab4ProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - extract_namespace: Demangled name: cmsCreateLab4ProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - extract_namespace: Demangling: cmsCreateLab2Profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - extract_namespace: Demangled name: cmsCreateLab2Profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - extract_namespace: Demangling: cmsCreateLab2ProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - extract_namespace: Demangled name: cmsCreateLab2ProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - extract_namespace: Demangling: cmsCreateInkLimitingDeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - extract_namespace: Demangled name: cmsCreateInkLimitingDeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangling: cmsCreateInkLimitingDeviceLinkTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangled name: cmsCreateInkLimitingDeviceLinkTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangling: InkLimitingSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangled name: InkLimitingSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangling: SetSeqDescTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangled name: SetSeqDescTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangling: cmsCreateLinearizationDeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - extract_namespace: Demangled name: cmsCreateLinearizationDeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - extract_namespace: Demangling: cmsCreateLinearizationDeviceLinkTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - extract_namespace: Demangled name: cmsCreateLinearizationDeviceLinkTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - extract_namespace: Demangling: cmsCreateGrayProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - extract_namespace: Demangled name: cmsCreateGrayProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - extract_namespace: Demangling: cmsCreateGrayProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - extract_namespace: Demangled name: cmsCreateGrayProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - extract_namespace: Demangling: cmsCreateRGBProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - extract_namespace: Demangled name: cmsCreateRGBProfile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - extract_namespace: Demangling: ReadNumbers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - extract_namespace: Demangled name: ReadNumbers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - extract_namespace: Demangling: SynError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - extract_namespace: Demangled name: SynError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - extract_namespace: Demangling: InSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - extract_namespace: Demangled name: InSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - extract_namespace: Demangling: CheckEOLN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - extract_namespace: Demangled name: CheckEOLN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - extract_namespace: Demangling: Check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - extract_namespace: Demangled name: Check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - extract_namespace: Demangling: NoMeta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - extract_namespace: Demangled name: NoMeta Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - extract_namespace: Demangling: isseparator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - extract_namespace: Demangled name: isseparator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - extract_namespace: Demangling: NextCh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - extract_namespace: Demangled name: NextCh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangling: isfirstidchar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangled name: isfirstidchar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangling: StringClear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangled name: StringClear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangling: StringAppend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangled name: StringAppend Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.549 INFO analysis - extract_namespace: Demangling: isidchar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangled name: isidchar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangling: StringPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangled name: StringPtr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangling: BinSrchKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangled name: BinSrchKey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangling: ReadReal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.550 INFO analysis - extract_namespace: Demangled name: ReadReal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - extract_namespace: Demangling: StringCat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - extract_namespace: Demangled name: StringCat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - extract_namespace: Demangling: InStringSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - extract_namespace: Demangled name: InStringSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - extract_namespace: Demangling: AllocChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - extract_namespace: Demangled name: AllocChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - extract_namespace: Demangling: BuildAbsolutePath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - extract_namespace: Demangled name: BuildAbsolutePath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - extract_namespace: Demangling: isabsolutepath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - extract_namespace: Demangled name: isabsolutepath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - extract_namespace: Demangling: AllocBigBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - extract_namespace: Demangled name: AllocBigBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - extract_namespace: Demangling: xpow10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - extract_namespace: Demangled name: xpow10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - extract_namespace: Demangling: ismiddle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - extract_namespace: Demangled name: ismiddle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - extract_namespace: Demangling: GetDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - extract_namespace: Demangled name: GetDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - extract_namespace: Demangling: GetTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - extract_namespace: Demangled name: GetTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - extract_namespace: Demangling: GetVal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - extract_namespace: Demangled name: GetVal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - extract_namespace: Demangling: Skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - extract_namespace: Demangled name: Skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - extract_namespace: Demangling: HeaderSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - extract_namespace: Demangled name: HeaderSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - extract_namespace: Demangling: AddAvailableProperty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - extract_namespace: Demangled name: AddAvailableProperty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - extract_namespace: Demangling: AddAvailableSampleID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - extract_namespace: Demangled name: AddAvailableSampleID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - extract_namespace: Demangling: IsAvailableOnList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - extract_namespace: Demangled name: IsAvailableOnList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - extract_namespace: Demangling: AddToList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - extract_namespace: Demangled name: AddToList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - extract_namespace: Demangling: SkipEOLN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - extract_namespace: Demangled name: SkipEOLN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - extract_namespace: Demangling: AllocString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - extract_namespace: Demangled name: AllocString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - extract_namespace: Demangling: DataSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - extract_namespace: Demangled name: DataSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - extract_namespace: Demangling: AllocateDataSet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - extract_namespace: Demangled name: AllocateDataSet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - extract_namespace: Demangling: SetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - extract_namespace: Demangled name: SetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - extract_namespace: Demangling: cmsIT8GetProperty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - extract_namespace: Demangled name: cmsIT8GetProperty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - extract_namespace: Demangling: satoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - extract_namespace: Demangled name: satoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - extract_namespace: Demangling: DataFormatSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - extract_namespace: Demangled name: DataFormatSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - extract_namespace: Demangling: SetDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - extract_namespace: Demangled name: SetDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - extract_namespace: Demangling: AllocateDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - extract_namespace: Demangled name: AllocateDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - extract_namespace: Demangling: ReadType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - extract_namespace: Demangled name: ReadType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - extract_namespace: Demangling: satob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - extract_namespace: Demangled name: satob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - extract_namespace: Demangling: Writef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - extract_namespace: Demangled name: Writef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangling: WriteStr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangled name: WriteStr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangling: cmsCreateDeviceLinkFromCubeFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangled name: cmsCreateDeviceLinkFromCubeFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangling: cmsCreateDeviceLinkFromCubeFileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangled name: cmsCreateDeviceLinkFromCubeFileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.561 INFO analysis - extract_namespace: Demangling: cmsIT8Alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - extract_namespace: Demangled name: cmsIT8Alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - extract_namespace: Demangling: ParseCube Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - extract_namespace: Demangled name: ParseCube Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - extract_namespace: Demangling: cmsIT8Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - extract_namespace: Demangled name: cmsIT8Free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.562 INFO analysis - extract_namespace: Demangling: AllocTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - extract_namespace: Demangled name: AllocTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - extract_namespace: Demangling: StringAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - extract_namespace: Demangled name: StringAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - extract_namespace: Demangling: cmsIT8SetSheetType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - extract_namespace: Demangled name: cmsIT8SetSheetType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.563 INFO analysis - extract_namespace: Demangling: cmsIT8DefineDblFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangled name: cmsIT8DefineDblFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangling: cmsIT8SetIndexColumn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangled name: cmsIT8SetIndexColumn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangling: LocateSample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangled name: LocateSample Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangling: cmsIT8SetTableByLabel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.564 INFO analysis - extract_namespace: Demangled name: cmsIT8SetTableByLabel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - extract_namespace: Demangling: cmsIT8GetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - extract_namespace: Demangled name: cmsIT8GetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - extract_namespace: Demangling: cmsIT8SetTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - extract_namespace: Demangled name: cmsIT8SetTable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.565 INFO analysis - extract_namespace: Demangling: LocatePatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - extract_namespace: Demangled name: LocatePatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - extract_namespace: Demangling: GetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - extract_namespace: Demangled name: GetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - extract_namespace: Demangling: cmsIT8TableCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - extract_namespace: Demangled name: cmsIT8TableCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.566 INFO analysis - extract_namespace: Demangling: cmsIT8GetPatchByName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - extract_namespace: Demangled name: cmsIT8GetPatchByName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - extract_namespace: Demangling: cmsIT8GetPatchName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - extract_namespace: Demangled name: cmsIT8GetPatchName Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - extract_namespace: Demangling: cmsIT8SetDataDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - extract_namespace: Demangled name: cmsIT8SetDataDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.567 INFO analysis - extract_namespace: Demangling: cmsIT8SetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - extract_namespace: Demangled name: cmsIT8SetData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - extract_namespace: Demangling: CookPointers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - extract_namespace: Demangled name: CookPointers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - extract_namespace: Demangling: LocateEmptyPatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - extract_namespace: Demangled name: LocateEmptyPatch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.568 INFO analysis - extract_namespace: Demangling: cmsIT8GetDataDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - extract_namespace: Demangled name: cmsIT8GetDataDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - extract_namespace: Demangling: ParseFloatNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - extract_namespace: Demangled name: ParseFloatNumber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - extract_namespace: Demangling: cmsIT8SetDataRowColDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - extract_namespace: Demangled name: cmsIT8SetDataRowColDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.569 INFO analysis - extract_namespace: Demangling: cmsIT8SetDataRowCol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - extract_namespace: Demangled name: cmsIT8SetDataRowCol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - extract_namespace: Demangling: cmsIT8GetDataRowColDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - extract_namespace: Demangled name: cmsIT8GetDataRowColDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - extract_namespace: Demangling: cmsIT8GetDataRowCol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - extract_namespace: Demangled name: cmsIT8GetDataRowCol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.570 INFO analysis - extract_namespace: Demangling: cmsIT8FindDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - extract_namespace: Demangled name: cmsIT8FindDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - extract_namespace: Demangling: cmsIT8EnumPropertyMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - extract_namespace: Demangled name: cmsIT8EnumPropertyMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - extract_namespace: Demangling: cmsIT8EnumProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - extract_namespace: Demangled name: cmsIT8EnumProperties Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.571 INFO analysis - extract_namespace: Demangling: cmsIT8EnumDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - extract_namespace: Demangled name: cmsIT8EnumDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - extract_namespace: Demangling: IsMyFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - extract_namespace: Demangled name: IsMyFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - extract_namespace: Demangling: IsMyBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - extract_namespace: Demangled name: IsMyBlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.572 INFO analysis - extract_namespace: Demangling: cmsIT8LoadFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - extract_namespace: Demangled name: cmsIT8LoadFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - extract_namespace: Demangling: ParseIT8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - extract_namespace: Demangled name: ParseIT8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - extract_namespace: Demangling: cmsIT8LoadFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - extract_namespace: Demangled name: cmsIT8LoadFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.573 INFO analysis - extract_namespace: Demangling: cmsIT8SaveToMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - extract_namespace: Demangled name: cmsIT8SaveToMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - extract_namespace: Demangling: WriteHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - extract_namespace: Demangled name: WriteHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - extract_namespace: Demangling: WriteDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - extract_namespace: Demangled name: WriteDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.574 INFO analysis - extract_namespace: Demangling: WriteData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - extract_namespace: Demangled name: WriteData Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - extract_namespace: Demangling: cmsIT8SaveToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - extract_namespace: Demangled name: cmsIT8SaveToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - extract_namespace: Demangling: cmsIT8SetDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - extract_namespace: Demangled name: cmsIT8SetDataFormat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - extract_namespace: Demangling: cmsIT8GetPropertyMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - extract_namespace: Demangled name: cmsIT8GetPropertyMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - extract_namespace: Demangling: cmsIT8GetPropertyDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - extract_namespace: Demangled name: cmsIT8GetPropertyDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - extract_namespace: Demangling: cmsIT8SetPropertyMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - extract_namespace: Demangled name: cmsIT8SetPropertyMulti Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - extract_namespace: Demangling: cmsIT8SetPropertyUncooked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - extract_namespace: Demangled name: cmsIT8SetPropertyUncooked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - extract_namespace: Demangling: cmsIT8SetPropertyHex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - extract_namespace: Demangled name: cmsIT8SetPropertyHex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - extract_namespace: Demangling: cmsIT8SetPropertyDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - extract_namespace: Demangled name: cmsIT8SetPropertyDbl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - extract_namespace: Demangling: cmsIT8SetPropertyStr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - extract_namespace: Demangled name: cmsIT8SetPropertyStr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - extract_namespace: Demangling: cmsIT8SetComment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - extract_namespace: Demangled name: cmsIT8SetComment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - extract_namespace: Demangling: cmsIT8GetSheetType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - extract_namespace: Demangled name: cmsIT8GetSheetType Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - extract_namespace: Demangling: GetPointOfLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - extract_namespace: Demangled name: GetPointOfLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - extract_namespace: Demangling: ClosestLineToLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - extract_namespace: Demangled name: ClosestLineToLine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - extract_namespace: Demangling: LineOf2Points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - extract_namespace: Demangled name: LineOf2Points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangling: ToCartesian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangled name: ToCartesian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangling: FindNearSectors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangled name: FindNearSectors Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangling: _cmsAtan2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangled name: _cmsAtan2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangling: QuantizeToSector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.580 INFO analysis - extract_namespace: Demangled name: QuantizeToSector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - extract_namespace: Demangling: ToSpherical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - extract_namespace: Demangled name: ToSpherical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - extract_namespace: Demangling: InterpolateMissingSector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - extract_namespace: Demangled name: InterpolateMissingSector Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - extract_namespace: Demangling: cmsGDBCompute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - extract_namespace: Demangled name: cmsGDBCompute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - extract_namespace: Demangling: cmsGDBCheckPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - extract_namespace: Demangled name: cmsGDBCheckPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - extract_namespace: Demangling: GetPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - extract_namespace: Demangled name: GetPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - extract_namespace: Demangling: cmsGDBAddPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - extract_namespace: Demangled name: cmsGDBAddPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangling: cmsGBDFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangled name: cmsGBDFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangling: cmsGBDAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangled name: cmsGBDAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangling: cmsMD5computeID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangled name: cmsMD5computeID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangling: cmsMD5alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangled name: cmsMD5alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangling: cmsMD5add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangled name: cmsMD5add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangling: cmsMD5finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.583 INFO analysis - extract_namespace: Demangled name: cmsMD5finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - extract_namespace: Demangling: cmsMD5_Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - extract_namespace: Demangled name: cmsMD5_Transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - extract_namespace: Demangling: EmitXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - extract_namespace: Demangled name: EmitXYZ2Lab Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - extract_namespace: Demangling: EmitPQRStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - extract_namespace: Demangled name: EmitPQRStage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangling: BuildColorantList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangled name: BuildColorantList Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangling: RemoveCR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangled name: RemoveCR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangling: WriteOutputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangled name: WriteOutputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.585 INFO analysis - extract_namespace: Demangling: EmitWhiteBlackD50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangled name: EmitWhiteBlackD50 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangling: EmitIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangled name: EmitIntent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangling: OutputValueSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangled name: OutputValueSampler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangling: Word2Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.586 INFO analysis - extract_namespace: Demangled name: Word2Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - extract_namespace: Demangling: WriteByte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - extract_namespace: Demangled name: WriteByte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - extract_namespace: Demangling: WriteNamedColorCRD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - extract_namespace: Demangled name: WriteNamedColorCRD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - extract_namespace: Demangling: EmitHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - extract_namespace: Demangled name: EmitHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - extract_namespace: Demangling: EmitLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - extract_namespace: Demangled name: EmitLab2XYZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - extract_namespace: Demangling: EmitCIEBasedDEF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - extract_namespace: Demangled name: EmitCIEBasedDEF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - extract_namespace: Demangling: EmitNGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - extract_namespace: Demangled name: EmitNGamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangling: GammaTableEquals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangled name: GammaTableEquals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangling: Emit1Gamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangled name: Emit1Gamma Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangling: EmitRangeCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangled name: EmitRangeCheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.589 INFO analysis - extract_namespace: Demangling: ExtractGray2Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangled name: ExtractGray2Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangling: EmitCIEBasedABC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangled name: EmitCIEBasedABC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangling: GetPtrToMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangled name: GetPtrToMatrix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangling: EmitCIEBasedA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.590 INFO analysis - extract_namespace: Demangled name: EmitCIEBasedA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - extract_namespace: Demangling: WriteInputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - extract_namespace: Demangled name: WriteInputLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - extract_namespace: Demangling: WriteInputMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - extract_namespace: Demangled name: WriteInputMatrixShaper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - extract_namespace: Demangling: WriteNamedColorCSA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - extract_namespace: Demangled name: WriteNamedColorCSA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - extract_namespace: Demangling: cmsGetPostScriptCSA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - extract_namespace: Demangled name: cmsGetPostScriptCSA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - extract_namespace: Demangling: cmsGetPostScriptColorResource Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - extract_namespace: Demangled name: cmsGetPostScriptColorResource Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - extract_namespace: Demangling: GenerateCSA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - extract_namespace: Demangled name: GenerateCSA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - extract_namespace: Demangling: GenerateCRD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - extract_namespace: Demangled name: GenerateCRD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - extract_namespace: Demangling: cmsGetPostScriptCRD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - extract_namespace: Demangled name: cmsGetPostScriptCRD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - extract_namespace: Demangling: generateWideString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - extract_namespace: Demangled name: generateWideString Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.594 INFO analysis - extract_namespace: Demangling: run_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.594 INFO analysis - extract_namespace: Demangled name: run_test Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:04.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:05.500 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:05.649 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:09:05.649 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HF77HcrV31.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/191 files][ 0.0 B/ 95.1 MiB] 0% Done / [0/191 files][ 0.0 B/ 95.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cgats_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/191 files][ 0.0 B/ 95.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/191 files][ 0.0 B/ 95.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_overwrite_transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/191 files][ 0.0 B/ 95.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PViNedOwzW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/191 files][728.9 KiB/ 95.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OECT6SjZGi.data [Content-Type=application/octet-stream]... Step #8: / [0/191 files][728.9 KiB/ 95.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/191 files][ 1.2 MiB/ 95.1 MiB] 1% Done / [0/191 files][ 1.5 MiB/ 95.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_virtual_profile_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done / [1/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [1/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cie_cam02_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [1/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done / [2/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done / [3/191 files][ 2.5 MiB/ 95.1 MiB] 2% Done / [4/191 files][ 2.6 MiB/ 95.1 MiB] 2% Done / [5/191 files][ 2.6 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_profile_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PViNedOwzW.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/191 files][ 2.6 MiB/ 95.1 MiB] 2% Done / [5/191 files][ 2.6 MiB/ 95.1 MiB] 2% Done / [5/191 files][ 2.6 MiB/ 95.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dI10pqdG1v.data [Content-Type=application/octet-stream]... Step #8: / [5/191 files][ 3.6 MiB/ 95.1 MiB] 3% Done / [6/191 files][ 3.8 MiB/ 95.1 MiB] 4% Done / [7/191 files][ 4.4 MiB/ 95.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [7/191 files][ 4.4 MiB/ 95.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e1T29b8EZb.data [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 5.1 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JZK0dDLp1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_all_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dI10pqdG1v.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uR5pgmea07.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8hKx73JkDj.data [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 5.6 MiB/ 95.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [7/191 files][ 5.9 MiB/ 95.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [7/191 files][ 6.6 MiB/ 95.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BmqdP85cZx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 10.6 MiB/ 95.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uR5pgmea07.data [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 10.6 MiB/ 95.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/191 files][ 10.6 MiB/ 95.1 MiB] 11% Done / [8/191 files][ 10.6 MiB/ 95.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: / [8/191 files][ 11.1 MiB/ 95.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BmqdP85cZx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_postscript_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_md5_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e1T29b8EZb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done / [9/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done / [10/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done / [11/191 files][ 11.7 MiB/ 95.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_overwrite_transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [11/191 files][ 11.8 MiB/ 95.1 MiB] 12% Done - - [12/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83vTy3mOYB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [12/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done - [13/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done - [14/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done - [15/191 files][ 12.4 MiB/ 95.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [15/191 files][ 13.2 MiB/ 95.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OECT6SjZGi.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/191 files][ 15.0 MiB/ 95.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_universal_transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uR5pgmea07.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/191 files][ 15.5 MiB/ 95.1 MiB] 16% Done - [15/191 files][ 15.7 MiB/ 95.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNh3fQkIxM.data [Content-Type=application/octet-stream]... Step #8: - [15/191 files][ 15.7 MiB/ 95.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_devicelink_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/191 files][ 15.7 MiB/ 95.1 MiB] 16% Done - [16/191 files][ 15.7 MiB/ 95.1 MiB] 16% Done - [17/191 files][ 19.9 MiB/ 95.1 MiB] 20% Done - [18/191 files][ 20.8 MiB/ 95.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/191 files][ 22.4 MiB/ 95.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/191 files][ 22.4 MiB/ 95.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [18/191 files][ 22.6 MiB/ 95.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [18/191 files][ 22.6 MiB/ 95.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_md5_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [18/191 files][ 23.4 MiB/ 95.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_extended_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [18/191 files][ 23.4 MiB/ 95.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/191 files][ 23.6 MiB/ 95.1 MiB] 24% Done - [18/191 files][ 23.6 MiB/ 95.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BmqdP85cZx.data [Content-Type=application/octet-stream]... Step #8: - [18/191 files][ 23.6 MiB/ 95.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HF77HcrV31.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [18/191 files][ 23.6 MiB/ 95.1 MiB] 24% Done - [18/191 files][ 23.6 MiB/ 95.1 MiB] 24% Done - [19/191 files][ 24.9 MiB/ 95.1 MiB] 26% Done - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nByCBrmLq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_md5_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83vTy3mOYB.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [20/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [21/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_profile_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [21/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [22/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [23/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [23/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_all_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGJT5KBTWT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5QvsmhFixX.data [Content-Type=application/octet-stream]... Step #8: - [23/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [23/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [23/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5QvsmhFixX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1JZK0dDLp1.data [Content-Type=application/octet-stream]... Step #8: - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_virtual_profile_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_postscript_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_devicelink_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dI10pqdG1v.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [24/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [25/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [26/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [27/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [28/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [29/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [30/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [31/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [31/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjg2tnHxl.data [Content-Type=application/octet-stream]... Step #8: - [31/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done - [31/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/191 files][ 25.5 MiB/ 95.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsalpha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [31/191 files][ 26.4 MiB/ 95.1 MiB] 27% Done - [31/191 files][ 26.4 MiB/ 95.1 MiB] 27% Done - [31/191 files][ 26.6 MiB/ 95.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cie_cam02_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/191 files][ 28.9 MiB/ 95.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_gdb_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [31/191 files][ 29.4 MiB/ 95.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-83vTy3mOYB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nEjg2tnHxl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OECT6SjZGi.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done - [31/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done - [31/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done - [32/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [32/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [32/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [32/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5QvsmhFixX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done - [33/191 files][ 29.7 MiB/ 95.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_extended_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/191 files][ 30.2 MiB/ 95.1 MiB] 31% Done - [33/191 files][ 30.4 MiB/ 95.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmsIT8_load_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [33/191 files][ 31.0 MiB/ 95.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmsIT8_load_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/191 files][ 31.7 MiB/ 95.1 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_gdb_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/191 files][ 32.7 MiB/ 95.1 MiB] 34% Done - [33/191 files][ 32.7 MiB/ 95.1 MiB] 34% Done - [33/191 files][ 32.7 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [33/191 files][ 32.7 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmsIT8_load_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsps2.c [Content-Type=text/x-csrc]... Step #8: - [33/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [34/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nByCBrmLq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [34/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_universal_transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e1T29b8EZb.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [34/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [34/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [34/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [34/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [35/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [36/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [37/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmserr.c [Content-Type=text/x-csrc]... Step #8: - [37/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8hKx73JkDj.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [37/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [37/191 files][ 32.8 MiB/ 95.1 MiB] 34% Done - [38/191 files][ 33.6 MiB/ 95.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/191 files][ 34.2 MiB/ 95.1 MiB] 35% Done - [39/191 files][ 34.4 MiB/ 95.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 35.2 MiB/ 95.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 35.7 MiB/ 95.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_dict_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 37.7 MiB/ 95.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8hKx73JkDj.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 38.0 MiB/ 95.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zGJT5KBTWT.data [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 38.0 MiB/ 95.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [39/191 files][ 38.5 MiB/ 95.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PViNedOwzW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 38.8 MiB/ 95.1 MiB] 40% Done - [39/191 files][ 38.8 MiB/ 95.1 MiB] 40% Done - [39/191 files][ 39.0 MiB/ 95.1 MiB] 41% Done - [39/191 files][ 39.0 MiB/ 95.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HF77HcrV31.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 40.1 MiB/ 95.1 MiB] 42% Done - [39/191 files][ 40.3 MiB/ 95.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1nByCBrmLq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/191 files][ 40.6 MiB/ 95.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [39/191 files][ 41.6 MiB/ 95.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [39/191 files][ 42.1 MiB/ 95.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [39/191 files][ 42.4 MiB/ 95.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_postscript_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [39/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done - [39/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [40/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [40/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [40/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done - [40/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.0 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_virtual_profile_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XNh3fQkIxM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [41/191 files][ 43.2 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_profile_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [41/191 files][ 43.5 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_cgats_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cgats_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_all_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_extended_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_gdb_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [41/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done - [42/191 files][ 43.7 MiB/ 95.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_devicelink_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/include/lcms2_plugin.h [Content-Type=text/x-chdr]... Step #8: - [43/191 files][ 44.0 MiB/ 95.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_overwrite_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/191 files][ 44.0 MiB/ 95.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_cie_cam02_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [43/191 files][ 44.0 MiB/ 95.1 MiB] 46% Done - [43/191 files][ 44.6 MiB/ 95.1 MiB] 46% Done - [43/191 files][ 44.6 MiB/ 95.1 MiB] 46% Done - [44/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscgats.c [Content-Type=text/x-csrc]... Step #8: - [44/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done - [45/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done - [46/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [46/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_universal_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [46/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done - [46/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/include/lcms2.h [Content-Type=text/x-chdr]... Step #8: - [46/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done - [47/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsplugin.c [Content-Type=text/x-csrc]... Step #8: - [47/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsxform.c [Content-Type=text/x-csrc]... Step #8: - [47/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscam02.c [Content-Type=text/x-csrc]... Step #8: - [47/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done - [48/191 files][ 44.8 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_dict_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsgamma.c [Content-Type=text/x-csrc]... Step #8: - [48/191 files][ 45.0 MiB/ 95.1 MiB] 47% Done \ \ [48/191 files][ 45.0 MiB/ 95.1 MiB] 47% Done \ [49/191 files][ 45.3 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmssm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmspcs.c [Content-Type=text/x-csrc]... Step #8: \ [49/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done \ [49/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsvirt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsintrp.c [Content-Type=text/x-csrc]... Step #8: \ [49/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done \ [49/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done \ [50/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done \ [51/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmssamp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsmtrx.c [Content-Type=text/x-csrc]... Step #8: \ [51/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done \ [52/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done \ [53/191 files][ 45.5 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsnamed.c [Content-Type=text/x-csrc]... Step #8: \ [53/191 files][ 45.6 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscnvrt.c [Content-Type=text/x-csrc]... Step #8: \ [53/191 files][ 45.6 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsio1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmslut.c [Content-Type=text/x-csrc]... Step #8: \ [53/191 files][ 45.6 MiB/ 95.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmstypes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmspack.c [Content-Type=text/x-csrc]... Step #8: \ [53/191 files][ 45.6 MiB/ 95.1 MiB] 47% Done \ [53/191 files][ 45.6 MiB/ 95.1 MiB] 47% Done \ [54/191 files][ 45.6 MiB/ 95.1 MiB] 47% Done \ [54/191 files][ 45.9 MiB/ 95.1 MiB] 48% Done \ [55/191 files][ 45.9 MiB/ 95.1 MiB] 48% Done \ [56/191 files][ 45.9 MiB/ 95.1 MiB] 48% Done \ [56/191 files][ 45.9 MiB/ 95.1 MiB] 48% Done \ [57/191 files][ 46.8 MiB/ 95.1 MiB] 49% Done \ [58/191 files][ 48.3 MiB/ 95.1 MiB] 50% Done \ [59/191 files][ 48.4 MiB/ 95.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsio0.c [Content-Type=text/x-csrc]... Step #8: \ [59/191 files][ 49.3 MiB/ 95.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmshalf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsgmt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/lcms2_internal.h [Content-Type=text/x-chdr]... Step #8: \ [60/191 files][ 49.6 MiB/ 95.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsmd5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmswtpnt.c [Content-Type=text/x-csrc]... Step #8: \ [60/191 files][ 50.2 MiB/ 95.1 MiB] 52% Done \ [60/191 files][ 50.3 MiB/ 95.1 MiB] 52% Done \ [60/191 files][ 50.3 MiB/ 95.1 MiB] 52% Done \ [60/191 files][ 50.3 MiB/ 95.1 MiB] 52% Done \ [60/191 files][ 50.3 MiB/ 95.1 MiB] 52% Done \ [60/191 files][ 50.6 MiB/ 95.1 MiB] 53% Done \ [61/191 files][ 51.9 MiB/ 95.1 MiB] 54% Done \ [62/191 files][ 53.0 MiB/ 95.1 MiB] 55% Done \ [63/191 files][ 53.2 MiB/ 95.1 MiB] 55% Done \ [64/191 files][ 53.2 MiB/ 95.1 MiB] 55% Done \ [65/191 files][ 53.2 MiB/ 95.1 MiB] 55% Done \ [66/191 files][ 56.7 MiB/ 95.1 MiB] 59% Done \ [67/191 files][ 57.5 MiB/ 95.1 MiB] 60% Done \ [68/191 files][ 59.0 MiB/ 95.1 MiB] 61% Done \ [69/191 files][ 59.7 MiB/ 95.1 MiB] 62% Done \ [70/191 files][ 59.7 MiB/ 95.1 MiB] 62% Done \ [71/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [72/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [73/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [74/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [75/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [76/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [77/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [78/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [79/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [80/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [81/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [82/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [83/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [84/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [85/191 files][ 59.8 MiB/ 95.1 MiB] 62% Done \ [86/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [87/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [88/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [89/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [90/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [91/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [92/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [93/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [94/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [95/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [96/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [97/191 files][ 60.5 MiB/ 95.1 MiB] 63% Done \ [98/191 files][ 61.2 MiB/ 95.1 MiB] 64% Done \ [99/191 files][ 61.8 MiB/ 95.1 MiB] 64% Done \ [100/191 files][ 62.1 MiB/ 95.1 MiB] 65% Done \ [101/191 files][ 62.1 MiB/ 95.1 MiB] 65% Done \ [102/191 files][ 62.1 MiB/ 95.1 MiB] 65% Done \ [103/191 files][ 62.1 MiB/ 95.1 MiB] 65% Done \ [104/191 files][ 62.1 MiB/ 95.1 MiB] 65% Done \ [105/191 files][ 62.7 MiB/ 95.1 MiB] 65% Done \ [106/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [107/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [108/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [109/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [110/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [111/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [112/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [113/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [114/191 files][ 63.2 MiB/ 95.1 MiB] 66% Done \ [115/191 files][ 63.7 MiB/ 95.1 MiB] 66% Done \ [116/191 files][ 64.1 MiB/ 95.1 MiB] 67% Done \ [117/191 files][ 64.1 MiB/ 95.1 MiB] 67% Done | | [118/191 files][ 72.0 MiB/ 95.1 MiB] 75% Done | [119/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [120/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [121/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [122/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [123/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [124/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [125/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [126/191 files][ 72.8 MiB/ 95.1 MiB] 76% Done | [127/191 files][ 73.8 MiB/ 95.1 MiB] 77% Done | [128/191 files][ 77.4 MiB/ 95.1 MiB] 81% Done | [129/191 files][ 77.4 MiB/ 95.1 MiB] 81% Done | [130/191 files][ 77.4 MiB/ 95.1 MiB] 81% Done | [131/191 files][ 77.6 MiB/ 95.1 MiB] 81% Done | [132/191 files][ 77.6 MiB/ 95.1 MiB] 81% Done | [133/191 files][ 77.6 MiB/ 95.1 MiB] 81% Done | [134/191 files][ 77.6 MiB/ 95.1 MiB] 81% Done | [135/191 files][ 77.6 MiB/ 95.1 MiB] 81% Done | [136/191 files][ 79.9 MiB/ 95.1 MiB] 83% Done | [137/191 files][ 79.9 MiB/ 95.1 MiB] 83% Done | [138/191 files][ 79.9 MiB/ 95.1 MiB] 83% Done | [139/191 files][ 79.9 MiB/ 95.1 MiB] 83% Done | [140/191 files][ 79.9 MiB/ 95.1 MiB] 83% Done | [141/191 files][ 79.9 MiB/ 95.1 MiB] 83% Done | [142/191 files][ 80.8 MiB/ 95.1 MiB] 84% Done | [143/191 files][ 80.8 MiB/ 95.1 MiB] 84% Done | [144/191 files][ 80.8 MiB/ 95.1 MiB] 84% Done | [145/191 files][ 80.8 MiB/ 95.1 MiB] 84% Done | [146/191 files][ 80.8 MiB/ 95.1 MiB] 84% Done | [147/191 files][ 81.1 MiB/ 95.1 MiB] 85% Done | [148/191 files][ 81.1 MiB/ 95.1 MiB] 85% Done | [149/191 files][ 81.1 MiB/ 95.1 MiB] 85% Done | [150/191 files][ 81.1 MiB/ 95.1 MiB] 85% Done | [151/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [152/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [153/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [154/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [155/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [156/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [157/191 files][ 84.6 MiB/ 95.1 MiB] 88% Done | [158/191 files][ 86.3 MiB/ 95.1 MiB] 90% Done | [159/191 files][ 88.4 MiB/ 95.1 MiB] 92% Done | [160/191 files][ 88.4 MiB/ 95.1 MiB] 92% Done | [161/191 files][ 89.1 MiB/ 95.1 MiB] 93% Done | [162/191 files][ 89.1 MiB/ 95.1 MiB] 93% Done / / [163/191 files][ 89.1 MiB/ 95.1 MiB] 93% Done / [164/191 files][ 93.3 MiB/ 95.1 MiB] 98% Done / [165/191 files][ 93.3 MiB/ 95.1 MiB] 98% Done / [166/191 files][ 93.3 MiB/ 95.1 MiB] 98% Done / [167/191 files][ 93.3 MiB/ 95.1 MiB] 98% Done / [168/191 files][ 93.3 MiB/ 95.1 MiB] 98% Done / [169/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [170/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [171/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [172/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [173/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [174/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [175/191 files][ 93.4 MiB/ 95.1 MiB] 98% Done / [176/191 files][ 93.7 MiB/ 95.1 MiB] 98% Done / [177/191 files][ 93.7 MiB/ 95.1 MiB] 98% Done / [178/191 files][ 93.7 MiB/ 95.1 MiB] 98% Done / [179/191 files][ 93.7 MiB/ 95.1 MiB] 98% Done / [180/191 files][ 93.7 MiB/ 95.1 MiB] 98% Done / [181/191 files][ 94.4 MiB/ 95.1 MiB] 99% Done / [182/191 files][ 94.4 MiB/ 95.1 MiB] 99% Done / [183/191 files][ 94.4 MiB/ 95.1 MiB] 99% Done / [184/191 files][ 94.4 MiB/ 95.1 MiB] 99% Done / [185/191 files][ 94.4 MiB/ 95.1 MiB] 99% Done / [186/191 files][ 94.4 MiB/ 95.1 MiB] 99% Done / [187/191 files][ 95.1 MiB/ 95.1 MiB] 99% Done / [188/191 files][ 95.1 MiB/ 95.1 MiB] 99% Done / [189/191 files][ 95.1 MiB/ 95.1 MiB] 99% Done / [190/191 files][ 95.1 MiB/ 95.1 MiB] 99% Done / [191/191 files][ 95.1 MiB/ 95.1 MiB] 100% Done Step #8: Operation completed over 191 objects/95.1 MiB. Finished Step #8 PUSH DONE