starting build "4e48cbe7-af79-4197-b9a6-55c0df44dc68" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 2bf8e2a82f27: Waiting Step #0: 7ae2d057c63f: Pulling fs layer Step #0: a041ea0a7870: Waiting Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 2b5e29f0623e: Waiting Step #0: 9a8170f87ad2: Pulling fs layer Step #0: 6041a58f5d29: Waiting Step #0: 174b28ee17ef: Pulling fs layer Step #0: 9ebacd20d43d: Waiting Step #0: f79bfb061366: Waiting Step #0: aae63a868d37: Waiting Step #0: 18f124aab1b1: Waiting Step #0: da2ebf33d422: Waiting Step #0: 6ae5d3a43a91: Waiting Step #0: 178606bb99d6: Waiting Step #0: 646e42d39dba: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: 93d2418a6c21: Waiting Step #0: dff4be8d2817: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: 389e1cb2b517: Waiting Step #0: 7ae2d057c63f: Waiting Step #0: 9a8170f87ad2: Waiting Step #0: 174b28ee17ef: Waiting Step #0: e1c5f4198d9f: Waiting Step #0: 4d8fc000f412: Verifying Checksum Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2bf8e2a82f27: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: 9ebacd20d43d: Verifying Checksum Step #0: 9ebacd20d43d: Download complete Step #0: f79bfb061366: Verifying Checksum Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: b549f31133a9: Pull complete Step #0: 178606bb99d6: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: 174b28ee17ef: Verifying Checksum Step #0: 174b28ee17ef: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: CommandException: No URLs matched: gs://oss-fuzz-coverage/libspng/textcov_reports/20250617/* Step #1: CommandException: 1 file/object could not be transferred. Finished Step #1 ERROR: step exited with non-zero status: 1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 0 Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15" Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Sending build context to Docker daemon 5.12kB Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": b549f31133a9: Already exists Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d4dd822bbffb: Already exists Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4d8fc000f412: Already exists Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3361395d6e44: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 133d1078471d: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 067b043f6c3d: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": b378ee38e924: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 56cba17d63ec: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 87afe3e74a6f: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 96f172c7630c: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": c11c0e8d790b: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ea461ccc518a: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8464fcdf5650: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": be9c3055ce18: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 067b043f6c3d: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": b378ee38e924: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": e49cca9f06ca: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8c015615c97f: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 56cba17d63ec: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0c2c0ffee9e9: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 87afe3e74a6f: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7f3d4930022b: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 13a21c9fae89: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 17afa181c115: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 96f172c7630c: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0dcbbd7b1e2b: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": c11c0e8d790b: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": e49cca9f06ca: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": fd9e54733f66: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8c015615c97f: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 688d1a420abf: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 9e2aefad8bb5: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ea461ccc518a: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": be9c3055ce18: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 73ea241ea4d8: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4d81dcfcb6dc: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8464fcdf5650: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d2ea0ce4f46f: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 441d7463a69a: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3fa465ac5942: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 518907e5c0ad: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 326319e6c6d5: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7f3d4930022b: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d3c8b77e4984: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 67846ae876b5: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 44506760bc19: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7cc08c3a1dbf: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4c89e2ea8dbc: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 17afa181c115: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": f3b60835fbba: Pulling fs layer Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": fd9e54733f66: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 441d7463a69a: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 688d1a420abf: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3fa465ac5942: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 518907e5c0ad: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 326319e6c6d5: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d3c8b77e4984: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 73ea241ea4d8: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": f3b60835fbba: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 44506760bc19: Waiting Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 133d1078471d: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 48b5b52d0b6b: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": b378ee38e924: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": b378ee38e924: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 56cba17d63ec: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 56cba17d63ec: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3361395d6e44: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3361395d6e44: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 87afe3e74a6f: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 87afe3e74a6f: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0dcbbd7b1e2b: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 96f172c7630c: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 96f172c7630c: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": c11c0e8d790b: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": c11c0e8d790b: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ea461ccc518a: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ea461ccc518a: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3361395d6e44: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8464fcdf5650: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8464fcdf5650: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0c2c0ffee9e9: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 9e2aefad8bb5: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 9e2aefad8bb5: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": be9c3055ce18: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": be9c3055ce18: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 48b5b52d0b6b: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": e49cca9f06ca: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": e49cca9f06ca: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8c015615c97f: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8c015615c97f: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 133d1078471d: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4d81dcfcb6dc: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d2ea0ce4f46f: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d2ea0ce4f46f: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7f3d4930022b: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7f3d4930022b: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 13a21c9fae89: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 17afa181c115: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7cc08c3a1dbf: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 067b043f6c3d: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 067b043f6c3d: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": fd9e54733f66: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 688d1a420abf: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 688d1a420abf: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 73ea241ea4d8: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 73ea241ea4d8: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 441d7463a69a: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3fa465ac5942: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3fa465ac5942: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4c89e2ea8dbc: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 518907e5c0ad: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 518907e5c0ad: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 326319e6c6d5: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d3c8b77e4984: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d3c8b77e4984: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 67846ae876b5: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 67846ae876b5: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 44506760bc19: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 44506760bc19: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": f3b60835fbba: Verifying Checksum Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": f3b60835fbba: Download complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 067b043f6c3d: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": b378ee38e924: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 56cba17d63ec: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0c2c0ffee9e9: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 87afe3e74a6f: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0dcbbd7b1e2b: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 96f172c7630c: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": c11c0e8d790b: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ea461ccc518a: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8464fcdf5650: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": be9c3055ce18: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 9e2aefad8bb5: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": e49cca9f06ca: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 8c015615c97f: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4d81dcfcb6dc: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d2ea0ce4f46f: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7f3d4930022b: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 13a21c9fae89: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 17afa181c115: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 7cc08c3a1dbf: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": fd9e54733f66: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 688d1a420abf: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 73ea241ea4d8: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 4c89e2ea8dbc: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 441d7463a69a: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 3fa465ac5942: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 518907e5c0ad: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 326319e6c6d5: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": d3c8b77e4984: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 67846ae876b5: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 44506760bc19: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": f3b60835fbba: Pull complete Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> 1b8163539497 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 2/7 : RUN apt-get update && apt-get install -y wget tar cmake Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> Running in 5b9d68941c3d Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Fetched 383 kB in 1s (346 kB/s) Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Reading package lists... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Reading package lists... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Building dependency tree... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Reading state information... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": The following packages were automatically installed and are no longer required: Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": autotools-dev libsigsegv2 m4 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Use 'apt autoremove' to remove them. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": The following additional packages will be installed: Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Suggested packages: Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": cmake-doc ninja-build lrzip Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": The following NEW packages will be installed: Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Need to get 15.0 MB of archives. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Fetched 15.0 MB in 2s (9230 kB/s) Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package libicu66:amd64. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package libxml2:amd64. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package libuv1:amd64. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package cmake-data. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package librhash0:amd64. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Selecting previously unselected package cmake. Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Removing intermediate container 5b9d68941c3d Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> 935f0809e362 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 3/7 : RUN git clone --depth 1 https://github.com/randy408/libspng.git Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> Running in 187c6bd88925 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Cloning into 'libspng'... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Removing intermediate container 187c6bd88925 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> 1757d2cb1f5d Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 4/7 : RUN git clone --depth 1 https://github.com/google/fuzzer-test-suite Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> Running in bd84eec202dc Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Cloning into 'fuzzer-test-suite'... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Removing intermediate container bd84eec202dc Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> 1b4cf3987fdf Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 5/7 : RUN git clone https://github.com/madler/zlib $SRC/zlib Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> Running in d626249f70fc Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Cloning into '/src/zlib'... Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Removing intermediate container d626249f70fc Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> fe5c14769dea Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 6/7 : WORKDIR libspng Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> Running in 874ce2598314 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Removing intermediate container 874ce2598314 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> 2a236148b506 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Step 7/7 : COPY build.sh $SRC/ Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": ---> 85885a0b7222 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Successfully built 85885a0b7222 Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Successfully tagged gcr.io/oss-fuzz/libspng:latest Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libspng:latest Finished Step #4 - "build-acc91d00-ab84-4053-bde9-e20e8837ee15" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libspng Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file99fuRL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/file99fuRL '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file68VNHa Step #5 - "srcmap": + cat /tmp/file99fuRL Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/file68VNHa /tmp/file99fuRL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzer-test-suite/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzer-test-suite Step #5 - "srcmap": + cd /src/fuzzer-test-suite Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzer-test-suite Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6955fc97efedfda7dcc0979658b169d7eeb5ccd6 Step #5 - "srcmap": + jq_inplace /tmp/file99fuRL '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKLz9lK Step #5 - "srcmap": + cat /tmp/file99fuRL Step #5 - "srcmap": + jq '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }' Step #5 - "srcmap": + mv /tmp/fileKLz9lK /tmp/file99fuRL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libspng/.git Step #5 - "srcmap": + GIT_DIR=/src/libspng Step #5 - "srcmap": + cd /src/libspng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randy408/libspng.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=adc94393dbeddf9e027d1b2dfff7c1bab975224e Step #5 - "srcmap": + jq_inplace /tmp/file99fuRL '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoaqDNg Step #5 - "srcmap": + cat /tmp/file99fuRL Step #5 - "srcmap": + jq '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }' Step #5 - "srcmap": + mv /tmp/fileoaqDNg /tmp/file99fuRL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file99fuRL Step #5 - "srcmap": + rm /tmp/file99fuRL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzzer-test-suite": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzer-test-suite", Step #5 - "srcmap": "rev": "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libspng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randy408/libspng.git", Step #5 - "srcmap": "rev": "adc94393dbeddf9e027d1b2dfff7c1bab975224e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 31% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (657 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 17.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 102.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 102.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 139.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 93.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 149.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 129.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libspng Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 80.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 146.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 167.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 144.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 33.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 151.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 120.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 167.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 116.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 139.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=8467cebf40a38d4cd5aec467ff812c2e296793c8a4b8fd01b97f8b089c31c864 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rw93c9gp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.089 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.231 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.231 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.231 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.232 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.232 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.233 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.233 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.233 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.233 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.233 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.234 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.234 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.234 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.234 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.235 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.235 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.241 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.241 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.241 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.241 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.241 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.242 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.242 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.298 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.542 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.557 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.557 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.557 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.607 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.670 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.701 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:11.860 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.049 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.112 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.878 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.910 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.943 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.873 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:16.861 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.681 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.784 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.784 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.549 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.890 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.890 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.728 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.742 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.800 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.801 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.822 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.822 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.838 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.838 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.839 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.461 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:37.461 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.397 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.428 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.428 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.457 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.457 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.478 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.478 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:41.771 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.509 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.522 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.541 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.541 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.563 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.563 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.580 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.580 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.580 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.872 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.202 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.014 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.029 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.557 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.558 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.586 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.586 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.606 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.607 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.607 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.904 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.235 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:51.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.132 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.145 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.207 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.208 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.248 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.249 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.249 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.539 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.871 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.871 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.265 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.279 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.304 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.305 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.330 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.330 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.349 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.349 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.349 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:59.645 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:00.275 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:00.275 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.638 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.651 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.706 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.729 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.730 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.747 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.747 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:03.747 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.038 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.656 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:04.656 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.043 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.058 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.190 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.217 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.218 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.238 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.238 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.238 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.533 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.151 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.151 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.546 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.561 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.575 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.575 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.599 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.618 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.618 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.618 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:12.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.538 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:13.538 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.921 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.936 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.965 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.965 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.991 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.991 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.011 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.012 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.012 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.606 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.943 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.944 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.912 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.923 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.924 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.946 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.947 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.965 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.965 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:21.965 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.259 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.596 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.020 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.035 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.256 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.256 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.282 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.283 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.302 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.302 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.302 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.597 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.931 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:26.931 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.734 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.748 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.259 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.261 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.283 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.283 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.301 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.301 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.594 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.932 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.932 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.782 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.798 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.158 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.159 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.182 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.183 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.201 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.202 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.202 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.498 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.833 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.833 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.202 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.217 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.361 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.362 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.384 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.384 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.402 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.402 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.435 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.435 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.439 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.439 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.474 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.486 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.492 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.598 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.606 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.326 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.520 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.520 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.520 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.550 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.560 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.569 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.578 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.587 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.597 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.607 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.617 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.915 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.916 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.929 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.929 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.930 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.933 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.933 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.933 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.934 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.934 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.934 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.935 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.937 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.937 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.938 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.938 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.938 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.938 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.939 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.939 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.945 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.945 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.945 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.950 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.951 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.951 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.953 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.953 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.953 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.953 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.953 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.953 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.955 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.955 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.959 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.959 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.963 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.963 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.967 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.967 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.970 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.970 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.970 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.972 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.972 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.972 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.973 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.973 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.973 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.977 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.978 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.980 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.982 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.982 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.983 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.983 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.983 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.983 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.983 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.983 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.991 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.991 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.992 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.992 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.995 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.997 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.997 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.997 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.997 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.997 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.997 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.006 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.007 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.081 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.083 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.083 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.083 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.104 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.106 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.107 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.116 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.116 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.869 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.870 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.870 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.871 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:19.878 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.321 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.083 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.084 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/libspng/tests/spng_read_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.115 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.131 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.137 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.137 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.137 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.140 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.141 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/libspng/tests/spng_write_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.144 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.153 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.153 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.155 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.156 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.158 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.158 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.158 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.162 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.417 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.575 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.575 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.575 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.576 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.663 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.670 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.778 INFO html_report - create_all_function_table: Assembled a total of 4780 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.778 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.789 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 800 -- : 800 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.789 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:23.790 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.567 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.812 INFO html_helpers - create_horisontal_calltree_image: Creating image libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (710 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.832 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.832 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.919 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.919 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.920 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.921 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.921 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:24.921 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.780 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.794 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.795 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.878 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.885 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.885 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.899 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.899 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22 -- : 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.980 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.994 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:25.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.086 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.087 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.091 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.092 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 438 -- : 438 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.092 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.092 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.277 INFO html_helpers - create_horisontal_calltree_image: Creating image libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.277 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (376 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.291 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.368 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.369 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.369 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.374 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.374 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.387 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.387 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.470 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.470 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.479 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.493 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.493 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.565 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.565 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.650 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17010 -- : 17010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.689 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:26.696 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.750 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.756 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.771 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.771 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.853 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.854 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.854 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:35.854 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.744 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.745 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.752 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 517 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.752 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.752 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.752 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.267 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.815 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.816 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.824 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 376 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.824 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.824 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.026 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.033 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.549 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.550 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.556 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 322 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.560 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.561 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.599 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.601 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.606 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 302 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.176 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.178 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.720 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.721 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.725 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 295 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.728 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:19.728 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.395 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.961 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.963 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.968 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 284 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.971 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:28.972 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:37.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.177 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.179 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.183 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 261 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.185 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.186 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.909 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.476 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.654 INFO html_report - create_all_function_table: Assembled a total of 4780 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.778 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.936 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.936 INFO engine_input - analysis_func: Generating input for libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.937 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.938 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.939 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.939 INFO engine_input - analysis_func: Generating input for libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.940 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.941 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.941 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.950 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.950 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.950 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.950 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.950 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.103 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 517 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.708 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:04.716 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.273 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.274 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.280 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 376 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.280 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.280 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:12.546 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:12.553 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.058 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.063 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 322 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.065 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.066 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.565 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:21.573 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.140 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.145 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 302 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.148 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.148 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.318 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.319 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.324 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 295 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.328 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.014 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.578 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.579 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.585 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 284 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.587 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.588 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.254 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.812 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.814 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.818 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 261 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.820 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.821 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.559 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.128 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.132 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.133 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.133 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.134 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.135 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.292 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.292 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.014 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.124 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.131 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.131 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.016 INFO sinks_analyser - analysis_func: ['spng_read_fuzzer.c', 'libssh_server_fuzzer.cc', 'libarchive_fuzzer.cc', 'libjpeg_turbo_fuzzer.cc', 'ossfuzz.c', 'spng_write_fuzzer.c', 'target.cc', 'cms_transform_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.016 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.024 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.032 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.048 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.055 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.063 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.075 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.086 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.093 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.101 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.101 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.101 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.101 INFO annotated_cfg - analysis_func: Analysing: libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.106 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.107 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.107 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.107 INFO annotated_cfg - analysis_func: Analysing: libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.109 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.110 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.110 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.192 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.193 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.193 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.232 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.232 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.237 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.303 INFO public_candidate_analyser - standalone_analysis: Found 4467 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.303 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.533 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.533 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.533 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.317 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:10.150 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.284 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.347 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.379 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.411 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.474 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.506 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.539 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.731 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:31.793 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:32.569 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:32.601 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:32.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.715 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.769 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:19:31.769 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.986 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.325 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.325 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.594 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.608 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.987 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.989 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.012 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.012 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.030 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.031 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.031 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.320 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.659 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:55.659 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.939 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:59.955 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.877 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.877 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.909 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.909 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.933 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.933 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:00.933 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.230 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.567 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:01.567 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.914 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.928 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.990 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:05.991 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.015 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.016 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.035 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.035 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.035 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.330 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.665 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:06.666 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.634 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.650 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.684 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.684 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.714 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.714 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.736 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.736 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:09.736 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.036 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.372 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:10.372 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.536 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.551 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.570 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.571 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.595 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.595 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.616 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.616 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.616 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:14.915 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:15.259 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:15.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.439 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.455 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.703 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.731 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.731 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.754 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:19.754 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:20.057 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:20.395 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:20.396 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.605 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.620 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.688 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.689 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.714 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.714 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.734 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.734 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:24.734 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:25.032 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:25.371 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:25.371 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.597 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.613 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.642 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.642 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.696 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.697 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:29.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.000 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.342 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:30.343 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.597 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.612 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.671 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.672 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.698 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.719 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.719 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:34.719 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.018 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.361 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:35.361 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.714 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.730 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.873 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.874 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.902 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.902 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.924 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:39.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.226 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.570 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:40.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.555 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.570 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.584 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.585 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.609 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.609 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.629 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.629 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:43.629 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:45.049 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:45.395 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:45.395 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.357 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.373 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.402 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.402 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.429 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.430 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.451 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.451 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.451 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:48.753 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:50.207 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:50.207 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.178 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.192 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.205 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.250 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.250 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.551 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.893 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:53.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:57.978 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:57.994 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.205 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.250 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.250 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.250 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.551 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.896 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:21:58.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:03.034 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:03.050 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.095 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.097 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.121 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.141 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.186 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.186 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.221 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.221 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.274 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.291 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.307 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.323 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.324 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.340 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.340 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.341 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.357 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:21.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.398 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.398 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.610 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.828 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:28.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.006 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.007 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.007 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:29.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:31.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:35.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.322 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.322 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:36.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.286 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.363 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:38.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:43.580 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.370 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:45.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.602 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.603 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.603 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.667 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.691 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.715 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.740 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.763 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.788 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.812 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.837 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.862 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:52.887 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.025 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.025 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.029 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.055 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.055 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.055 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.055 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.055 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.055 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.065 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.065 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.081 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.088 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.093 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.093 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.097 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.101 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.101 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.102 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.102 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.102 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.102 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.120 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.120 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.130 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.130 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.144 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.144 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.144 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.146 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.146 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.157 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.159 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.159 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.159 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.160 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.161 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.161 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.169 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.169 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.170 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.171 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.172 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.172 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.172 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.173 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.173 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.173 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.180 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.180 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.183 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.183 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.183 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.198 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.198 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.198 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.198 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.198 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.198 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.207 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.207 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.224 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.239 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.240 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.243 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.258 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.258 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.263 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.263 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.267 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.267 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.279 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.287 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.295 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.295 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.295 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.296 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.296 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.296 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.302 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.302 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.302 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.305 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.305 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.325 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.326 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.328 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.337 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.337 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.702 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:53.934 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.063 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.064 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.067 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.082 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.082 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.082 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.091 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.091 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.194 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.195 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.294 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.295 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.301 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.315 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.315 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.315 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.316 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.316 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.316 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.325 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.325 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.457 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.460 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.555 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.555 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.566 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.581 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.581 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.581 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.581 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.582 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.582 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.591 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.591 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.675 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.689 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.689 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.690 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.711 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.713 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.714 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.723 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.723 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.825 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.827 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.827 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.830 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.830 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.839 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.839 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.839 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.839 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.839 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.840 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.845 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.845 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.845 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.845 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.846 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.846 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.849 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.849 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.855 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:54.855 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.574 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.574 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.574 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.575 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:06.591 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:16.314 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.239 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.239 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.280 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.281 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.284 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.285 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.285 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.289 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.289 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.290 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.299 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.300 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.300 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.300 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.304 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.304 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.304 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.304 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.311 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.311 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.311 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.315 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.316 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.316 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.316 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.319 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.320 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.320 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.336 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.336 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.349 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.350 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.354 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.595 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.616 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.616 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.617 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.620 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.621 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.621 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.621 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.624 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.625 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.625 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.625 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.629 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.629 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.629 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.639 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.640 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.640 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.643 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.646 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.647 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.651 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.912 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:17.915 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.432 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.433 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.433 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.433 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.433 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.433 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:18.433 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.033 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.055 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.446 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:19.919 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 232,396,893 bytes received 5,969 bytes 154,935,241.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 232,317,838 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libspng/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTR__VIS_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTR__VIS_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zlib/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/zlibstatic.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/zlibstatic.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/zlibstatic.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/zlibstatic.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/zlib.dir/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/zlibstatic.dir/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlibstatic.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/zlibstatic.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/zlibstatic.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/zlibstatic.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/zlibstatic.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/zlibstatic.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/zlibstatic.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/zlibstatic.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/zlibstatic.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/zlibstatic.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C shared library libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target zlibstatic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object test/CMakeFiles/zlib_static_example.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object test/CMakeFiles/static_minigzip.dir/minigzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object test/CMakeFiles/zlib_static_example64.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:24 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable static_minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable zlib_static_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable zlib_static_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable infcover Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function filename: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:24 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:24 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:24 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:24 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target infcover Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object test/CMakeFiles/zlib_example.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object test/CMakeFiles/zlib_example64.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target static_minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable zlib_example Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable zlib_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_static_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:25 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_static_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : [Log level 1] : 10:23:25 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : [Log level 1] : 10:23:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:25 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_example Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Logging next yaml tile to /src/fuzzerLogFile-0-LD1lc1133z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Logging next yaml tile to /src/fuzzerLogFile-0-Q06KwZv64Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Logging next yaml tile to /src/fuzzerLogFile-0-BHkHRrA5S6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f99n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cten0g04.png (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xlfn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n2c16.png (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc1n0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n0g08.png (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm9n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct1n0g04.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n2c08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd3n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bggn4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n2c16.png (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p08.png (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n0g08.png (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdsn2c08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n2c08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tm3n3p02.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd0n2c08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch2n3p08.png (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n2c16.png (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgbn4a08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01n3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdfn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p01.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xhdn0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctfn0g04.png (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z00n2c08.png (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02i3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd9n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbrn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07n3p02.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp1n3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n0g16.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs2n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n3p08.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcrn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p02.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm7n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03n3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n2c16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctzn0g04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/exif2c08.png (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs7n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctjn0g04.png (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm0n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n3p08.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct0n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n2c16.png (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03i3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02n3p01.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04i3p01.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch1n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05i3p02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdhn2c08.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39i3p04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n3p08.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n0g16.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs4n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgwn6a08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs1n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z06n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbyn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07i3p02.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n0g16.png (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n6a08.png (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cthn0g04.png (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05n3p02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04n3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p08.png (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc9n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcsn0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01i3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n0g16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xdtn0g01.png (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g01.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n2c16.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z09n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g02.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn3p08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgyn6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctgn0g04.png (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdun2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNK_unsafe_to_copy.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iTXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iCCP_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_cHRM_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pCAL_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_gAMA_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badcrc.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sTER_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_eXIf_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sRGB_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_gama.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tIME_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_hIST_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pHYs_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badadler.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/missing_plte.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_IDAT.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sCAL_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNk_safe_to_copy.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_width.png (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_zTXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sPLT_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/invalid_gray_alpha_sbit.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/empty_ancillary_chunks.png (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tEXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_bKGD_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/bad_iCCP.png (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/icc_profile.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/unknown.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=0ae2f33aaf91b99fb022e9c3660b1fc3c6acd578fccf7a39023d567256809843 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-3222qb4u/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data' and '/src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data' and '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data.yaml' and '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.yaml' and '/src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.311 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.311 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.368 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q06KwZv64Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BHkHRrA5S6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.456 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LD1lc1133z Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.614 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware', 'fuzzer_log_file': 'fuzzerLogFile-0-Q06KwZv64Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BHkHRrA5S6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LD1lc1133z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.615 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.831 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.832 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.832 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.832 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.836 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.836 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.761 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.181 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.182 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BHkHRrA5S6.data with fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.182 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LD1lc1133z.data with fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.182 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q06KwZv64Y.data with fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.182 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.182 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.197 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.198 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.200 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.202 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.203 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.203 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.204 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.204 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.205 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.206 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.206 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.206 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.208 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.208 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.208 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.208 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.208 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.209 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.209 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.210 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.210 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.210 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.210 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.211 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.211 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.211 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.211 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.701 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.702 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.702 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.702 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.702 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.718 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.721 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.721 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/spng_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.727 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.935 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/spng_write_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.935 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:38.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.144 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250617/spng_read_fuzzer_structure_aware/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.145 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.350 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.371 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.371 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.371 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.371 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.375 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.375 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.381 INFO html_report - create_all_function_table: Assembled a total of 292 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.381 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.393 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:39.393 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.148 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.148 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.167 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.168 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.245 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.245 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.248 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.249 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 618 -- : 618 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.250 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.594 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.609 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.681 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.681 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.683 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.684 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.684 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.684 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.899 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_structure_aware_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.899 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.913 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.984 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.984 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.984 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.984 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.464 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.465 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.465 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.465 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.465 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.465 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.971 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.972 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.981 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.981 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.982 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.982 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.982 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.493 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.493 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.504 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.505 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.505 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.505 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.505 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerCustomCrossOver', 'deflate_slow'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.513 INFO html_report - create_all_function_table: Assembled a total of 292 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.520 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.532 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.532 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.533 INFO engine_input - analysis_func: Generating input for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.534 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.534 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.535 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.535 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.535 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.535 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.541 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.543 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.543 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.543 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.543 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.545 INFO annotated_cfg - analysis_func: Analysing: spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.547 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.597 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.598 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.598 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:48.424 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.250 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.632 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.695 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.759 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.822 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.854 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.886 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.074 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.906 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.938 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:11.971 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.514 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.514 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.304 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:26.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.649 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:30.662 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.019 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.019 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.056 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.056 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.056 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.338 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.669 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:31.669 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.803 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:35.819 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.695 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.697 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.727 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.727 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.750 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.750 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:36.750 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.049 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.938 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:40.951 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.009 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.009 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.032 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.033 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.050 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.050 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.050 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.339 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.671 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.671 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.724 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.739 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.772 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.773 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.800 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.801 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.821 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.821 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:46.115 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:46.447 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:46.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.986 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.000 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.019 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.020 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.042 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.043 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.061 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.061 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.690 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:50.690 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.670 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.686 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.922 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.922 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.949 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.949 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.969 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.970 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:54.970 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.265 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.600 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:55.600 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.628 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.642 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.705 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.705 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.729 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.748 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.748 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:59.748 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:00.043 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:00.380 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:00.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.539 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.555 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.582 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.582 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.612 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.634 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.634 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.634 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:04.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.271 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:05.271 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.837 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.850 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.905 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.906 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.928 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.928 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.947 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.947 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.947 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.242 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.577 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.577 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.632 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.648 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.782 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.808 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.809 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.828 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.828 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:13.828 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.457 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.457 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.629 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.643 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.657 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.658 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.681 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.681 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.699 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.699 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:18.994 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:19.332 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:19.332 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.915 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.931 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.960 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.960 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.987 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:22.987 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:23.008 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:23.008 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:23.008 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:23.304 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:23.643 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:23.643 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.752 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.766 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.778 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.779 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.801 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.820 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.820 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:27.820 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.115 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.456 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:28.456 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:31.987 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.003 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.209 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.209 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.232 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.233 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.251 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.251 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.251 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.553 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.894 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:32.894 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:36.850 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:36.865 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.656 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.658 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.681 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.682 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.700 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.745 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.745 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.783 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.784 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:53.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.168 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.194 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.196 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.200 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.255 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.281 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.282 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.392 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.538 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:55.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:01.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:01.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:01.947 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:01.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:01.972 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:01.989 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.944 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:02.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:03.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:03.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:03.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.443 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:09.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.168 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.168 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.168 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.205 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.212 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.213 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.213 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.218 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.224 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.224 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.225 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.225 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.225 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.227 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.228 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.228 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.228 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.229 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.229 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.229 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.230 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.231 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.237 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.237 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.238 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.239 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.239 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.240 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.240 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.241 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.241 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.241 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.242 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.242 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.249 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.249 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.250 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.252 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.253 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.253 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.254 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.254 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.254 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.255 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.255 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.255 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.262 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.262 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.263 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.265 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.265 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.265 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.266 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.266 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.267 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.268 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.268 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.268 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.275 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.275 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.276 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.278 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.278 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.278 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.279 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.279 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.279 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.280 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.280 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.281 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.291 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.291 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.291 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.292 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.292 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.292 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.293 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.293 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.568 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.633 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.634 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.635 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.636 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.636 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.636 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.637 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.638 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.640 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.668 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.669 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.669 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.669 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.669 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.669 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.681 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.681 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.944 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.948 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.975 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.975 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.975 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.975 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.975 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.975 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.988 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.988 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.994 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.994 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.997 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.997 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.998 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:13.998 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.006 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.014 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.014 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.014 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.014 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.014 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.015 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.015 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.015 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.021 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.026 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.026 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.032 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.032 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.032 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.033 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.033 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.033 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.036 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.036 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.037 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.037 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.041 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.041 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.043 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.043 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.044 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.045 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.045 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.049 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.049 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.071 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.071 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.073 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.073 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.073 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.074 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.074 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.074 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.086 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.086 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.116 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.117 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.131 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.131 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.131 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.152 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.154 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.155 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.167 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:14.167 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:20.238 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:20.238 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:20.238 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:20.239 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:20.247 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:23.997 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.554 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.554 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.585 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.586 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.810 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.810 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.811 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:25.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.029 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.029 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.038 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.250 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.250 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.470 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.470 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.471 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.692 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.692 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.914 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.915 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.915 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:26.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.130 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.131 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.344 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.345 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.345 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.348 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.560 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.561 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.561 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.777 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.777 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.777 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.995 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.995 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.995 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:27.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.208 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.208 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.209 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.430 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.431 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.431 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.435 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:28.907 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BHkHRrA5S6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q06KwZv64Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LD1lc1133z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LD1lc1133z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.269 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.270 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.710 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250617/linux -- spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.712 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.724 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.764 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:29.771 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:30.494 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.088 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.088 INFO debug_info - create_friendly_debug_types: Have to create for 6375 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.108 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.121 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:31.335 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 184 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_read_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/spng/spng.c ------- 163 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_write_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.934 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.934 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.935 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.935 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.935 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.936 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.936 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.936 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.937 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.937 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.937 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.937 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.938 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.938 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.938 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.938 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.939 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.939 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.939 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.939 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.940 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:46.997 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.046 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.048 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.068 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:29:47.068 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BHkHRrA5S6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BHkHRrA5S6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BHkHRrA5S6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LD1lc1133z.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LD1lc1133z.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LD1lc1133z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LD1lc1133z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LD1lc1133z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q06KwZv64Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q06KwZv64Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q06KwZv64Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": spng_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": spng_read_fuzzer_structure_aware_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": spng_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/build/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 122,229,053 bytes received 9,228 bytes 244,476,562.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 122,170,116 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/383 files][ 58.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/383 files][ 58.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 58.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 58.4 KiB/116.5 MiB] 0% Done / [0/383 files][ 58.4 KiB/116.5 MiB] 0% Done / [1/383 files][646.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/383 files][647.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/383 files][647.2 KiB/116.5 MiB] 0% Done / [2/383 files][647.2 KiB/116.5 MiB] 0% Done / [3/383 files][647.2 KiB/116.5 MiB] 0% Done / [4/383 files][647.2 KiB/116.5 MiB] 0% Done / [5/383 files][654.5 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_structure_aware_colormap.png [Content-Type=image/png]... Step #8: / [5/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/383 files][855.6 KiB/116.5 MiB] 0% Done / [6/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/383 files][855.6 KiB/116.5 MiB] 0% Done / [7/383 files][855.6 KiB/116.5 MiB] 0% Done / [8/383 files][855.6 KiB/116.5 MiB] 0% Done / [9/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q06KwZv64Y.data [Content-Type=application/octet-stream]... Step #8: / [9/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][855.6 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][ 1.2 MiB/116.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LD1lc1133z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][ 1.2 MiB/116.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][ 1.2 MiB/116.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/383 files][ 1.2 MiB/116.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [9/383 files][ 3.3 MiB/116.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][ 4.1 MiB/116.5 MiB] 3% Done / [10/383 files][ 5.0 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_write_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/383 files][ 5.0 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [10/383 files][ 5.0 MiB/116.5 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/383 files][ 5.5 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LD1lc1133z.data [Content-Type=application/octet-stream]... Step #8: - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done - [10/383 files][ 5.6 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [10/383 files][ 5.7 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/383 files][ 6.4 MiB/116.5 MiB] 5% Done - [10/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [11/383 files][ 6.4 MiB/116.5 MiB] 5% Done - [12/383 files][ 6.8 MiB/116.5 MiB] 5% Done - [13/383 files][ 6.8 MiB/116.5 MiB] 5% Done - [14/383 files][ 6.8 MiB/116.5 MiB] 5% Done - [15/383 files][ 6.8 MiB/116.5 MiB] 5% Done - [16/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [17/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: - [17/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [17/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [17/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [18/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [19/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [19/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [20/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [21/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LD1lc1133z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BHkHRrA5S6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BHkHRrA5S6.data [Content-Type=application/octet-stream]... Step #8: - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [22/383 files][ 10.1 MiB/116.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q06KwZv64Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/383 files][ 10.8 MiB/116.5 MiB] 9% Done - [23/383 files][ 10.8 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.c [Content-Type=text/x-csrc]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/framac_stubs.h [Content-Type=text/x-chdr]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test_png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spngt_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test_spng.h [Content-Type=text/x-chdr]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/examples/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [23/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [24/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [25/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [25/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: - [25/383 files][ 11.3 MiB/116.5 MiB] 9% Done - [25/383 files][ 11.3 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: - [25/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [25/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [25/383 files][ 11.4 MiB/116.5 MiB] 9% Done - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [26/383 files][ 11.4 MiB/116.5 MiB] 9% Done - [27/383 files][ 11.4 MiB/116.5 MiB] 9% Done - [27/383 files][ 11.6 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: - [27/383 files][ 13.4 MiB/116.5 MiB] 11% Done - [28/383 files][ 13.4 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c [Content-Type=text/x-csrc]... Step #8: - [28/383 files][ 13.8 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [28/383 files][ 13.8 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h [Content-Type=text/x-chdr]... Step #8: - [28/383 files][ 13.8 MiB/116.5 MiB] 11% Done - [29/383 files][ 13.8 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [30/383 files][ 14.1 MiB/116.5 MiB] 12% Done - [30/383 files][ 14.1 MiB/116.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [30/383 files][ 14.6 MiB/116.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/build/zconf.h [Content-Type=text/x-chdr]... Step #8: - [30/383 files][ 15.8 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [30/383 files][ 15.8 MiB/116.5 MiB] 13% Done - [31/383 files][ 15.8 MiB/116.5 MiB] 13% Done - [32/383 files][ 15.8 MiB/116.5 MiB] 13% Done - [33/383 files][ 15.8 MiB/116.5 MiB] 13% Done - [34/383 files][ 16.0 MiB/116.5 MiB] 13% Done - [35/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [37/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [37/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [37/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [37/383 files][ 16.2 MiB/116.5 MiB] 13% Done - [37/383 files][ 16.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: - [37/383 files][ 16.4 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [37/383 files][ 16.5 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [37/383 files][ 16.5 MiB/116.5 MiB] 14% Done - [37/383 files][ 16.8 MiB/116.5 MiB] 14% Done - [38/383 files][ 16.8 MiB/116.5 MiB] 14% Done - [38/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [38/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: - [39/383 files][ 16.9 MiB/116.5 MiB] 14% Done - [40/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: - [40/383 files][ 16.9 MiB/116.5 MiB] 14% Done - [40/383 files][ 16.9 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [40/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: - [40/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: - [40/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [41/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [42/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc [Content-Type=text/x-c++src]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc [Content-Type=text/x-c++src]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc [Content-Type=text/x-c++src]... Step #8: - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [43/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [44/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [45/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [45/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc [Content-Type=text/x-c++src]... Step #8: - [46/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc [Content-Type=text/x-c++src]... Step #8: - [47/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [47/383 files][ 17.0 MiB/116.5 MiB] 14% Done - [47/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: - [47/383 files][ 17.0 MiB/116.5 MiB] 14% Done \ \ [47/383 files][ 17.0 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: \ [47/383 files][ 17.5 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc [Content-Type=text/x-c++src]... Step #8: \ [47/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [48/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [49/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [50/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/examples/example-hooks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc [Content-Type=text/x-c++src]... Step #8: \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [51/383 files][ 17.5 MiB/116.5 MiB] 15% Done \ [52/383 files][ 17.5 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [52/383 files][ 19.3 MiB/116.5 MiB] 16% Done \ [53/383 files][ 19.9 MiB/116.5 MiB] 17% Done \ [54/383 files][ 20.4 MiB/116.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [54/383 files][ 22.7 MiB/116.5 MiB] 19% Done \ [55/383 files][ 23.5 MiB/116.5 MiB] 20% Done \ [56/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [57/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [58/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [58/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [58/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: \ [58/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [58/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [59/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [59/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [61/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [61/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [62/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [63/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [63/383 files][ 24.3 MiB/116.5 MiB] 20% Done \ [63/383 files][ 24.3 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [64/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [65/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [66/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [67/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [67/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [68/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [68/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [68/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [68/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [68/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [69/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [69/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [69/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [69/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [70/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [71/383 files][ 24.4 MiB/116.5 MiB] 20% Done \ [71/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [72/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [72/383 files][ 24.5 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [73/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [74/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [74/383 files][ 24.5 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [75/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [76/383 files][ 24.5 MiB/116.5 MiB] 21% Done \ [77/383 files][ 24.6 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [78/383 files][ 24.6 MiB/116.5 MiB] 21% Done \ [79/383 files][ 24.6 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [80/383 files][ 24.6 MiB/116.5 MiB] 21% Done \ [80/383 files][ 24.6 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [80/383 files][ 24.7 MiB/116.5 MiB] 21% Done \ [81/383 files][ 24.7 MiB/116.5 MiB] 21% Done \ [82/383 files][ 24.7 MiB/116.5 MiB] 21% Done \ [82/383 files][ 24.7 MiB/116.5 MiB] 21% Done \ [83/383 files][ 24.7 MiB/116.5 MiB] 21% Done \ [84/383 files][ 24.8 MiB/116.5 MiB] 21% Done \ [84/383 files][ 24.8 MiB/116.5 MiB] 21% Done \ [85/383 files][ 24.8 MiB/116.5 MiB] 21% Done \ [86/383 files][ 24.8 MiB/116.5 MiB] 21% Done \ [87/383 files][ 25.1 MiB/116.5 MiB] 21% Done \ [88/383 files][ 25.1 MiB/116.5 MiB] 21% Done \ [89/383 files][ 25.1 MiB/116.5 MiB] 21% Done \ [90/383 files][ 25.1 MiB/116.5 MiB] 21% Done \ [91/383 files][ 25.2 MiB/116.5 MiB] 21% Done \ [92/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [93/383 files][ 25.3 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [94/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [95/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [96/383 files][ 25.3 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [97/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [98/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [99/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [100/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [101/383 files][ 25.3 MiB/116.5 MiB] 21% Done \ [101/383 files][ 25.3 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [102/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [103/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [103/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [104/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [104/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [104/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [105/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [106/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [106/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [106/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [107/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [108/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [108/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: \ [108/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [109/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [110/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [111/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [112/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [113/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [114/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [115/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [116/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [117/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [117/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [117/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [118/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [119/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [120/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [121/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [122/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [122/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [123/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [123/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [124/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [125/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [126/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [127/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [128/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [129/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [130/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [131/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [132/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [133/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [134/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [135/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [136/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [137/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [138/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [138/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [139/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: \ [140/383 files][ 25.4 MiB/116.5 MiB] 21% Done \ [140/383 files][ 25.4 MiB/116.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [141/383 files][ 25.9 MiB/116.5 MiB] 22% Done \ [141/383 files][ 25.9 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [142/383 files][ 25.9 MiB/116.5 MiB] 22% Done \ [143/383 files][ 25.9 MiB/116.5 MiB] 22% Done \ [144/383 files][ 25.9 MiB/116.5 MiB] 22% Done \ [144/383 files][ 25.9 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: \ [144/383 files][ 26.1 MiB/116.5 MiB] 22% Done | | [145/383 files][ 26.4 MiB/116.5 MiB] 22% Done | [146/383 files][ 27.7 MiB/116.5 MiB] 23% Done | [146/383 files][ 29.1 MiB/116.5 MiB] 24% Done | [147/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [148/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [149/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [150/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [151/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [152/383 files][ 31.3 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | [153/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [153/383 files][ 31.3 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [153/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [154/383 files][ 31.3 MiB/116.5 MiB] 26% Done | [155/383 files][ 31.3 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [155/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [156/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [156/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [157/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [158/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: | [159/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [159/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [160/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [161/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [162/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [163/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [164/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [165/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [166/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [167/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [168/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [169/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [170/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: | [170/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [171/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [171/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [172/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [172/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [172/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [173/383 files][ 31.4 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [173/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [174/383 files][ 31.4 MiB/116.5 MiB] 26% Done | [175/383 files][ 31.5 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [175/383 files][ 31.5 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [175/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [176/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [177/383 files][ 31.5 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: | [178/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [178/383 files][ 31.5 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [178/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [179/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [180/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [181/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [182/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [183/383 files][ 31.5 MiB/116.5 MiB] 27% Done | [184/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [185/383 files][ 31.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [186/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [186/383 files][ 31.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: | [187/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [187/383 files][ 31.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [188/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [188/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [189/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [190/383 files][ 31.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: | [190/383 files][ 31.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [190/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [191/383 files][ 31.6 MiB/116.5 MiB] 27% Done | [192/383 files][ 31.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [192/383 files][ 31.7 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: | [192/383 files][ 31.7 MiB/116.5 MiB] 27% Done | [193/383 files][ 31.7 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [193/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [194/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [195/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [196/383 files][ 32.2 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [196/383 files][ 32.3 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/spng/spng.h [Content-Type=text/x-chdr]... Step #8: | [196/383 files][ 32.3 MiB/116.5 MiB] 27% Done | [197/383 files][ 32.3 MiB/116.5 MiB] 27% Done | [198/383 files][ 32.3 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/spng/spng.c [Content-Type=text/x-csrc]... Step #8: | [199/383 files][ 32.3 MiB/116.5 MiB] 27% Done | [199/383 files][ 32.4 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [199/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [199/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [200/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [201/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [202/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [203/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [204/383 files][ 32.4 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/framac_stubs.h [Content-Type=text/x-chdr]... Step #8: | [204/383 files][ 32.6 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [205/383 files][ 32.6 MiB/116.5 MiB] 27% Done | [205/383 files][ 32.6 MiB/116.5 MiB] 27% Done | [206/383 files][ 32.7 MiB/116.5 MiB] 28% Done | [207/383 files][ 32.7 MiB/116.5 MiB] 28% Done | [208/383 files][ 32.7 MiB/116.5 MiB] 28% Done | [209/383 files][ 32.7 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: | [209/383 files][ 32.7 MiB/116.5 MiB] 28% Done | [210/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [211/383 files][ 32.9 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test_png.h [Content-Type=text/x-chdr]... Step #8: | [211/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [212/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [213/383 files][ 32.9 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]... Step #8: | [213/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [214/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [215/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [216/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test_spng.h [Content-Type=text/x-chdr]... Step #8: | [216/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]... Step #8: | [216/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [216/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [217/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/examples/example.c [Content-Type=text/x-csrc]... Step #8: | [218/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [219/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [220/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [221/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [221/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [222/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [223/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [224/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [225/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [226/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [227/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [227/383 files][ 33.2 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spngt_common.h [Content-Type=text/x-chdr]... Step #8: | [227/383 files][ 33.2 MiB/116.5 MiB] 28% Done | [228/383 files][ 33.2 MiB/116.5 MiB] 28% Done / / [229/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [230/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [231/383 files][ 33.2 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: / [232/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [233/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [234/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [234/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [235/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [236/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [237/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [238/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [239/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [240/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [241/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [242/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [243/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [244/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [245/383 files][ 33.2 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: / [245/383 files][ 33.2 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: / [245/383 files][ 33.2 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: / [245/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [246/383 files][ 33.2 MiB/116.5 MiB] 28% Done / [247/383 files][ 33.3 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [247/383 files][ 33.3 MiB/116.5 MiB] 28% Done / [248/383 files][ 33.3 MiB/116.5 MiB] 28% Done / [249/383 files][ 33.3 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: / [249/383 files][ 33.3 MiB/116.5 MiB] 28% Done / [250/383 files][ 33.3 MiB/116.5 MiB] 28% Done / [251/383 files][ 33.3 MiB/116.5 MiB] 28% Done / [252/383 files][ 33.4 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: / [253/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [254/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [255/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [256/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [256/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [257/383 files][ 33.4 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: / [257/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [258/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [259/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [260/383 files][ 33.4 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: / [260/383 files][ 33.4 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: / [260/383 files][ 33.4 MiB/116.5 MiB] 28% Done / [260/383 files][ 33.4 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: / [260/383 files][ 33.5 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: / [261/383 files][ 33.5 MiB/116.5 MiB] 28% Done / [261/383 files][ 33.5 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [261/383 files][ 33.5 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [261/383 files][ 33.5 MiB/116.5 MiB] 28% Done / [262/383 files][ 33.5 MiB/116.5 MiB] 28% Done / [263/383 files][ 33.5 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: / [263/383 files][ 33.7 MiB/116.5 MiB] 28% Done / [264/383 files][ 33.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [264/383 files][ 33.8 MiB/116.5 MiB] 28% Done / [264/383 files][ 33.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: / [264/383 files][ 33.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: / [264/383 files][ 33.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: / [264/383 files][ 33.8 MiB/116.5 MiB] 28% Done / [265/383 files][ 33.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: / [265/383 files][ 33.8 MiB/116.5 MiB] 28% Done / [266/383 files][ 33.8 MiB/116.5 MiB] 28% Done / [267/383 files][ 33.8 MiB/116.5 MiB] 29% Done / [268/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: / [268/383 files][ 33.8 MiB/116.5 MiB] 29% Done / [269/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: / [269/383 files][ 33.8 MiB/116.5 MiB] 29% Done / [270/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: / [271/383 files][ 33.8 MiB/116.5 MiB] 29% Done / [271/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: / [271/383 files][ 33.8 MiB/116.5 MiB] 29% Done / [272/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 33.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 33.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 33.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 33.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 34.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: / [272/383 files][ 34.0 MiB/116.5 MiB] 29% Done / [273/383 files][ 34.0 MiB/116.5 MiB] 29% Done / [274/383 files][ 34.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: / [274/383 files][ 34.0 MiB/116.5 MiB] 29% Done / [275/383 files][ 34.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: / [275/383 files][ 34.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: / [275/383 files][ 34.0 MiB/116.5 MiB] 29% Done / [276/383 files][ 34.0 MiB/116.5 MiB] 29% Done / [277/383 files][ 34.0 MiB/116.5 MiB] 29% Done / [278/383 files][ 34.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: / [278/383 files][ 34.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: / [278/383 files][ 34.5 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: / [278/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: / [278/383 files][ 34.6 MiB/116.5 MiB] 29% Done / [279/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [279/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: / [279/383 files][ 34.6 MiB/116.5 MiB] 29% Done / [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: / [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: / [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: / [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: / [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: / [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done / [281/383 files][ 34.6 MiB/116.5 MiB] 29% Done / [282/383 files][ 34.6 MiB/116.5 MiB] 29% Done / [283/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [284/383 files][ 34.6 MiB/116.5 MiB] 29% Done / [284/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: / [284/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [284/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: / [284/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [285/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [286/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [287/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: / [287/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: / [288/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [288/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [289/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [290/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: / [290/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: / [290/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: / [290/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [291/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: / [291/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [291/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [292/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: / [292/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: / [292/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [293/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [294/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: / [294/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [295/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [296/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [297/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: / [298/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [299/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [299/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [300/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [301/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: / [301/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [302/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done / [303/383 files][ 34.9 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: / [303/383 files][ 35.0 MiB/116.5 MiB] 29% Done / [303/383 files][ 35.0 MiB/116.5 MiB] 29% Done / [304/383 files][ 35.0 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: / [304/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: / [304/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: / [304/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [305/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: / [306/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]... Step #8: / [306/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [306/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc [Content-Type=text/x-c++src]... Step #8: / [306/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc [Content-Type=text/x-c++src]... Step #8: / [306/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [307/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [307/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [308/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [309/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc [Content-Type=text/x-c++src]... Step #8: / [309/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc [Content-Type=text/x-c++src]... Step #8: / [309/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [310/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [311/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc [Content-Type=text/x-c++src]... Step #8: / [312/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [313/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [314/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [314/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc [Content-Type=text/x-c++src]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc [Content-Type=text/x-c++src]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc [Content-Type=text/x-c++src]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [316/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [317/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [318/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [319/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [320/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [321/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h [Content-Type=text/x-chdr]... Step #8: / [322/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [323/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [324/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [324/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [324/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [325/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [325/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [325/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [326/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [326/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [327/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-target.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [328/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [329/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [329/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [330/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [331/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [331/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data [Content-Type=application/octet-stream]... Step #8: - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [331/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [332/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [333/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [335/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [335/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [335/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-target.data [Content-Type=application/octet-stream]... Step #8: - [335/383 files][ 35.2 MiB/116.5 MiB] 30% Done - [336/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [336/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [336/383 files][ 35.7 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [336/383 files][ 35.7 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [336/383 files][ 35.7 MiB/116.5 MiB] 30% Done - [337/383 files][ 35.7 MiB/116.5 MiB] 30% Done - [338/383 files][ 35.7 MiB/116.5 MiB] 30% Done - [339/383 files][ 35.7 MiB/116.5 MiB] 30% Done - [340/383 files][ 35.7 MiB/116.5 MiB] 30% Done - [341/383 files][ 35.7 MiB/116.5 MiB] 30% Done - [342/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [343/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [344/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [345/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [346/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [347/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [348/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [349/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [350/383 files][ 35.8 MiB/116.5 MiB] 30% Done - [351/383 files][ 36.5 MiB/116.5 MiB] 31% Done - [352/383 files][ 40.0 MiB/116.5 MiB] 34% Done - [353/383 files][ 40.3 MiB/116.5 MiB] 34% Done - [354/383 files][ 40.5 MiB/116.5 MiB] 34% Done - [355/383 files][ 40.5 MiB/116.5 MiB] 34% Done - [356/383 files][ 40.5 MiB/116.5 MiB] 34% Done - [357/383 files][ 40.8 MiB/116.5 MiB] 35% Done - [358/383 files][ 41.3 MiB/116.5 MiB] 35% Done - [359/383 files][ 52.2 MiB/116.5 MiB] 44% Done - [360/383 files][ 67.1 MiB/116.5 MiB] 57% Done - [361/383 files][ 67.4 MiB/116.5 MiB] 57% Done - [362/383 files][ 67.9 MiB/116.5 MiB] 58% Done - [363/383 files][ 69.0 MiB/116.5 MiB] 59% Done - [364/383 files][ 69.2 MiB/116.5 MiB] 59% Done - [365/383 files][ 81.4 MiB/116.5 MiB] 69% Done - [366/383 files][ 82.2 MiB/116.5 MiB] 70% Done - [367/383 files][ 85.9 MiB/116.5 MiB] 73% Done - [368/383 files][ 92.8 MiB/116.5 MiB] 79% Done - [369/383 files][ 92.8 MiB/116.5 MiB] 79% Done - [370/383 files][ 92.8 MiB/116.5 MiB] 79% Done - [371/383 files][ 93.9 MiB/116.5 MiB] 80% Done - [372/383 files][ 95.4 MiB/116.5 MiB] 81% Done - [373/383 files][103.2 MiB/116.5 MiB] 88% Done - [374/383 files][103.7 MiB/116.5 MiB] 88% Done - [375/383 files][116.5 MiB/116.5 MiB] 99% Done - [376/383 files][116.5 MiB/116.5 MiB] 99% Done - [377/383 files][116.5 MiB/116.5 MiB] 99% Done - [378/383 files][116.5 MiB/116.5 MiB] 99% Done - [379/383 files][116.5 MiB/116.5 MiB] 99% Done - [380/383 files][116.5 MiB/116.5 MiB] 99% Done - [381/383 files][116.5 MiB/116.5 MiB] 99% Done - [382/383 files][116.5 MiB/116.5 MiB] 99% Done - [383/383 files][116.5 MiB/116.5 MiB] 100% Done Step #8: Operation completed over 383 objects/116.5 MiB. Finished Step #8 PUSH DONE