starting build "5fdec7ee-0e92-42e5-9440-1d2a9013c4d3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 4a5aaef2d34b: Pulling fs layer Step #0: ff135c8f8ac9: Pulling fs layer Step #0: 8415a76a7b63: Pulling fs layer Step #0: b1e347fdfcd8: Pulling fs layer Step #0: 4af43e3846da: Pulling fs layer Step #0: c4226fda2f7b: Pulling fs layer Step #0: 672778160200: Pulling fs layer Step #0: 8dd843988154: Pulling fs layer Step #0: 87aea8b9f362: Pulling fs layer Step #0: 0cc759c9b033: Pulling fs layer Step #0: 27805af2fd6b: Pulling fs layer Step #0: 48cae5fe876c: Pulling fs layer Step #0: a7ab05ca63ac: Pulling fs layer Step #0: 4aa614dad3b8: Pulling fs layer Step #0: bbc2c9061ee3: Pulling fs layer Step #0: 33a3e7b23ace: Pulling fs layer Step #0: b1e347fdfcd8: Waiting Step #0: 4d7cb50a174c: Pulling fs layer Step #0: 851b4c9b6868: Pulling fs layer Step #0: e6add146035d: Pulling fs layer Step #0: 70a4bd69a033: Pulling fs layer Step #0: 4af43e3846da: Waiting Step #0: 5fe2ed9319cd: Pulling fs layer Step #0: 672778160200: Waiting Step #0: 45926aca688d: Pulling fs layer Step #0: 7d29efda1d37: Pulling fs layer Step #0: 94995d0f2dc7: Pulling fs layer Step #0: a770a2ebe206: Pulling fs layer Step #0: 8dd843988154: Waiting Step #0: 4d7cb50a174c: Waiting Step #0: a7ab05ca63ac: Waiting Step #0: 851b4c9b6868: Waiting Step #0: 87aea8b9f362: Waiting Step #0: e6add146035d: Waiting Step #0: 4aa614dad3b8: Waiting Step #0: 0cc759c9b033: Waiting Step #0: 27805af2fd6b: Waiting Step #0: 94995d0f2dc7: Waiting Step #0: bbc2c9061ee3: Waiting Step #0: 48cae5fe876c: Waiting Step #0: a770a2ebe206: Waiting Step #0: 7d29efda1d37: Waiting Step #0: 70a4bd69a033: Waiting Step #0: 5fe2ed9319cd: Waiting Step #0: 8415a76a7b63: Waiting Step #0: 45926aca688d: Waiting Step #0: ff135c8f8ac9: Verifying Checksum Step #0: ff135c8f8ac9: Download complete Step #0: 8415a76a7b63: Verifying Checksum Step #0: 8415a76a7b63: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b1e347fdfcd8: Verifying Checksum Step #0: b1e347fdfcd8: Download complete Step #0: 4af43e3846da: Verifying Checksum Step #0: 4af43e3846da: Download complete Step #0: 672778160200: Verifying Checksum Step #0: 672778160200: Download complete Step #0: c4226fda2f7b: Verifying Checksum Step #0: c4226fda2f7b: Download complete Step #0: 87aea8b9f362: Verifying Checksum Step #0: 87aea8b9f362: Download complete Step #0: 4a5aaef2d34b: Verifying Checksum Step #0: 4a5aaef2d34b: Download complete Step #0: 27805af2fd6b: Download complete Step #0: 0cc759c9b033: Verifying Checksum Step #0: 0cc759c9b033: Download complete Step #0: a7ab05ca63ac: Verifying Checksum Step #0: a7ab05ca63ac: Download complete Step #0: 8dd843988154: Verifying Checksum Step #0: 8dd843988154: Download complete Step #0: 4aa614dad3b8: Verifying Checksum Step #0: 4aa614dad3b8: Download complete Step #0: b549f31133a9: Pull complete Step #0: bbc2c9061ee3: Download complete Step #0: 4d7cb50a174c: Verifying Checksum Step #0: 4d7cb50a174c: Download complete Step #0: 48cae5fe876c: Verifying Checksum Step #0: 48cae5fe876c: Download complete Step #0: 33a3e7b23ace: Verifying Checksum Step #0: 33a3e7b23ace: Download complete Step #0: e6add146035d: Verifying Checksum Step #0: e6add146035d: Download complete Step #0: 70a4bd69a033: Download complete Step #0: 5fe2ed9319cd: Verifying Checksum Step #0: 5fe2ed9319cd: Download complete Step #0: 45926aca688d: Verifying Checksum Step #0: 45926aca688d: Download complete Step #0: 94995d0f2dc7: Verifying Checksum Step #0: 94995d0f2dc7: Download complete Step #0: a770a2ebe206: Verifying Checksum Step #0: a770a2ebe206: Download complete Step #0: 7d29efda1d37: Verifying Checksum Step #0: 7d29efda1d37: Download complete Step #0: 851b4c9b6868: Verifying Checksum Step #0: 851b4c9b6868: Download complete Step #0: 4a5aaef2d34b: Pull complete Step #0: ff135c8f8ac9: Pull complete Step #0: 8415a76a7b63: Pull complete Step #0: b1e347fdfcd8: Pull complete Step #0: 4af43e3846da: Pull complete Step #0: c4226fda2f7b: Pull complete Step #0: 672778160200: Pull complete Step #0: 8dd843988154: Pull complete Step #0: 87aea8b9f362: Pull complete Step #0: 0cc759c9b033: Pull complete Step #0: 27805af2fd6b: Pull complete Step #0: 48cae5fe876c: Pull complete Step #0: a7ab05ca63ac: Pull complete Step #0: 4aa614dad3b8: Pull complete Step #0: bbc2c9061ee3: Pull complete Step #0: 33a3e7b23ace: Pull complete Step #0: 4d7cb50a174c: Pull complete Step #0: 851b4c9b6868: Pull complete Step #0: e6add146035d: Pull complete Step #0: 70a4bd69a033: Pull complete Step #0: 5fe2ed9319cd: Pull complete Step #0: 45926aca688d: Pull complete Step #0: 7d29efda1d37: Pull complete Step #0: 94995d0f2dc7: Pull complete Step #0: a770a2ebe206: Pull complete Step #0: Digest: sha256:ae774d43ee2593e227c3f59ce8f734a35efbe3fd4458cb76c676e1f17887fbb7 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: CommandException: No URLs matched: gs://oss-fuzz-coverage/libspng/textcov_reports/20250724/* Step #1: CommandException: 1 file/object could not be transferred. Finished Step #1 ERROR: step exited with non-zero status: 1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 0 Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57" Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Sending build context to Docker daemon 5.12kB Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": b549f31133a9: Already exists Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 4a5aaef2d34b: Already exists Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ff135c8f8ac9: Already exists Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7ab3787bc0a4: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 8b4a2f49675d: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d10bbe6382e1: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 38cbbc3a85ed: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d3a847758653: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 784a42818f1d: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2c9689e70dc3: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c1579eb477d4: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": fc0f6ff98e1c: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 26a259f4e349: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 452ed3297908: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 45152d235119: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0d14b9c4aaa7: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 83f197689805: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c4c59d2279a8: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ef78be087b16: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 92eb21bebd43: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2d2477862a88: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a959e77155c7: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0eb692f2c344: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 38cbbc3a85ed: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 661b2a6ea810: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 5f39b1a35630: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0c67ff3217b5: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 3d38c6408b97: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cf903742c521: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c1579eb477d4: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d3a847758653: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 9f809d4eac81: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ff5d3baaaefd: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": fc0f6ff98e1c: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 452ed3297908: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 784a42818f1d: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2c9689e70dc3: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 26a259f4e349: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 45152d235119: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 4d77d0ab3f8c: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0d14b9c4aaa7: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 83f197689805: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c4c59d2279a8: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7237ae92a93b: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 81503d191ce4: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a959e77155c7: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ef78be087b16: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0eb692f2c344: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 53760f6864c9: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 661b2a6ea810: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 92eb21bebd43: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7aa172881c70: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a88efaf920d2: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2d2477862a88: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": b254eb191b38: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 5f39b1a35630: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c7770f29aeb7: Pulling fs layer Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0c67ff3217b5: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": b254eb191b38: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 9f809d4eac81: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 53760f6864c9: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c7770f29aeb7: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 3d38c6408b97: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7aa172881c70: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ff5d3baaaefd: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a88efaf920d2: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cf903742c521: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 4d77d0ab3f8c: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7237ae92a93b: Waiting Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d10bbe6382e1: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d10bbe6382e1: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 8b4a2f49675d: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 8b4a2f49675d: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d3a847758653: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d3a847758653: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7ab3787bc0a4: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7ab3787bc0a4: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 784a42818f1d: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 784a42818f1d: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c1579eb477d4: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c1579eb477d4: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": fc0f6ff98e1c: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": fc0f6ff98e1c: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 26a259f4e349: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 26a259f4e349: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 452ed3297908: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 452ed3297908: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7ab3787bc0a4: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 45152d235119: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 45152d235119: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2c9689e70dc3: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2c9689e70dc3: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0d14b9c4aaa7: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0d14b9c4aaa7: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 8b4a2f49675d: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c4c59d2279a8: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c4c59d2279a8: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d10bbe6382e1: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 83f197689805: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 83f197689805: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ef78be087b16: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 92eb21bebd43: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 92eb21bebd43: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2d2477862a88: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2d2477862a88: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a959e77155c7: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 661b2a6ea810: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0eb692f2c344: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0eb692f2c344: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 38cbbc3a85ed: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 38cbbc3a85ed: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 5f39b1a35630: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 5f39b1a35630: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 3d38c6408b97: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0c67ff3217b5: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cf903742c521: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cf903742c521: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 9f809d4eac81: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 9f809d4eac81: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 4d77d0ab3f8c: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 4d77d0ab3f8c: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ff5d3baaaefd: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ff5d3baaaefd: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7237ae92a93b: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7237ae92a93b: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 81503d191ce4: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 53760f6864c9: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 53760f6864c9: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7aa172881c70: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7aa172881c70: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a88efaf920d2: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": b254eb191b38: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": b254eb191b38: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c7770f29aeb7: Verifying Checksum Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c7770f29aeb7: Download complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 38cbbc3a85ed: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": d3a847758653: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 784a42818f1d: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2c9689e70dc3: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c1579eb477d4: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": fc0f6ff98e1c: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 26a259f4e349: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 452ed3297908: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 45152d235119: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0d14b9c4aaa7: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 83f197689805: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c4c59d2279a8: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ef78be087b16: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 92eb21bebd43: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 2d2477862a88: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a959e77155c7: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0eb692f2c344: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 661b2a6ea810: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 5f39b1a35630: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0c67ff3217b5: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 3d38c6408b97: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cf903742c521: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 9f809d4eac81: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ff5d3baaaefd: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 4d77d0ab3f8c: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7237ae92a93b: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 81503d191ce4: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 53760f6864c9: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 7aa172881c70: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": a88efaf920d2: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": b254eb191b38: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": c7770f29aeb7: Pull complete Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Digest: sha256:427641238127ae89924744d13c7776f8334fb7f8278fdf487b1a74b5846b34bc Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> fb54b5d8dd98 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 2/7 : RUN apt-get update && apt-get install -y wget tar cmake Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> Running in f91972bec8b8 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Fetched 383 kB in 1s (348 kB/s) Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Reading package lists... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Reading package lists... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Building dependency tree... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Reading state information... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": The following packages were automatically installed and are no longer required: Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": autotools-dev libsigsegv2 m4 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Use 'apt autoremove' to remove them. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": The following additional packages will be installed: Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Suggested packages: Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cmake-doc ninja-build lrzip Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": The following NEW packages will be installed: Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Need to get 15.0 MB of archives. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Fetched 15.0 MB in 2s (9270 kB/s) Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package libicu66:amd64. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package libxml2:amd64. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package libuv1:amd64. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package cmake-data. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package librhash0:amd64. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Selecting previously unselected package cmake. Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Removing intermediate container f91972bec8b8 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> b69b1aaa1d0a Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 3/7 : RUN git clone --depth 1 https://github.com/randy408/libspng.git Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> Running in 32338406b0e3 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Cloning into 'libspng'... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Removing intermediate container 32338406b0e3 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> 0e9e9062a6b3 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 4/7 : RUN git clone --depth 1 https://github.com/google/fuzzer-test-suite Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> Running in 95c223c1f6d9 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Cloning into 'fuzzer-test-suite'... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Removing intermediate container 95c223c1f6d9 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> 28452011eccf Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 5/7 : RUN git clone https://github.com/madler/zlib $SRC/zlib Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> Running in fdab21c52c39 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Cloning into '/src/zlib'... Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Removing intermediate container fdab21c52c39 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> 6d8ef1b952da Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 6/7 : WORKDIR libspng Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> Running in d4e504ac7eb9 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Removing intermediate container d4e504ac7eb9 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> f9c2f7ab9de9 Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Step 7/7 : COPY build.sh $SRC/ Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": ---> 9a274511879c Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Successfully built 9a274511879c Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Successfully tagged gcr.io/oss-fuzz/libspng:latest Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libspng:latest Finished Step #4 - "build-b2bb2cd4-6529-426a-827d-7d78ce6e8d57" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libspng Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileLjsjPP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/fileLjsjPP '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileRR0GDb Step #5 - "srcmap": + cat /tmp/fileLjsjPP Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/fileRR0GDb /tmp/fileLjsjPP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzer-test-suite/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzer-test-suite Step #5 - "srcmap": + cd /src/fuzzer-test-suite Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzer-test-suite Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6955fc97efedfda7dcc0979658b169d7eeb5ccd6 Step #5 - "srcmap": + jq_inplace /tmp/fileLjsjPP '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileuLMxVF Step #5 - "srcmap": + cat /tmp/fileLjsjPP Step #5 - "srcmap": + jq '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }' Step #5 - "srcmap": + mv /tmp/fileuLMxVF /tmp/fileLjsjPP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libspng/.git Step #5 - "srcmap": + GIT_DIR=/src/libspng Step #5 - "srcmap": + cd /src/libspng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randy408/libspng.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=adc94393dbeddf9e027d1b2dfff7c1bab975224e Step #5 - "srcmap": + jq_inplace /tmp/fileLjsjPP '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileozXD5f Step #5 - "srcmap": + cat /tmp/fileLjsjPP Step #5 - "srcmap": + jq '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }' Step #5 - "srcmap": + mv /tmp/fileozXD5f /tmp/fileLjsjPP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileLjsjPP Step #5 - "srcmap": + rm /tmp/fileLjsjPP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzzer-test-suite": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzer-test-suite", Step #5 - "srcmap": "rev": "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libspng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randy408/libspng.git", Step #5 - "srcmap": "rev": "adc94393dbeddf9e027d1b2dfff7c1bab975224e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 33% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 80% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (655 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 120.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 116.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 92.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 162.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 146.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libspng Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 83.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 133.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 155.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 154.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 34.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 139.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 152.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 78.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 155.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 125.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 139.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=aab7e00373eee00d49fc39eae251f78f9c2f1dccbe6a61c00266fa635b8abf2d Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-r34hxasf/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━ 30/57 [mccabe]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.14 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.387 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.528 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.528 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.528 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.529 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.529 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.529 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.530 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.530 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.536 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.536 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.536 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.537 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.537 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.537 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.537 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.537 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.538 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.538 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.538 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.538 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.538 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.538 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.539 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.594 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.830 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.844 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.844 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:17.844 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.148 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.209 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.239 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.270 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.329 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.359 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.391 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.570 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:38.628 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:39.359 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:39.389 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:12:39.421 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:32.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:38.446 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:39.240 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:39.338 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:39.338 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:50.986 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:51.315 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:51.316 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.151 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.164 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.222 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.223 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.242 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.242 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.258 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.258 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.258 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.529 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.849 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:55.850 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.735 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.750 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.783 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.783 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.810 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.811 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.830 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.830 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:59.831 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:00.115 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:00.438 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:00.438 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.871 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.884 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.903 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.903 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.924 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.924 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.940 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.940 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:03.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:04.225 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:04.550 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:04.550 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.327 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.341 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.855 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.855 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.880 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.880 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.898 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.899 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:08.899 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:09.186 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:09.504 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:09.504 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.350 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.363 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.429 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.429 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.451 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.451 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.467 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.467 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.467 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.750 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:14.075 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:14.075 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.469 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.484 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.509 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.509 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.533 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.533 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.551 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.551 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.551 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.838 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:18.448 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:18.448 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.829 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.842 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.899 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.900 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.921 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.921 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.937 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.937 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:21.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.217 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.233 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.364 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.365 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.389 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.390 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.408 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.408 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.694 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:27.286 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:27.286 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.654 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.668 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.682 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.682 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.704 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.704 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.720 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.720 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.720 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:31.007 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:31.600 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:31.600 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.953 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.968 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.996 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.996 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.019 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.020 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.037 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.037 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.038 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.600 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.925 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:35.925 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.828 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.842 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.853 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.853 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.874 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.875 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.891 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.891 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.504 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.504 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.899 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.914 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.136 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.136 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.161 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.162 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.180 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.180 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.180 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.470 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.797 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:44.797 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:48.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:48.565 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.152 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.154 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.176 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.192 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.192 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.192 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.478 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.808 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.808 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:09.625 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:09.641 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.018 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.039 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.057 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.057 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.057 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.348 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.674 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:10.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:14.049 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:14.064 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.249 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.250 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.270 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.270 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.286 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.286 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.286 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.319 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.319 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.323 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.323 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.361 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.383 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:15.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.336 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.339 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.348 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.355 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.508 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:21.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.298 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.299 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.300 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:28.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:28.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:28.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.980 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.980 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.980 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.011 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.020 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.029 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.038 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.048 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.057 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.067 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.077 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.358 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.358 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.371 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.374 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.374 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.374 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.375 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.375 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.375 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.379 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.379 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.384 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.384 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.387 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.388 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.390 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.391 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.393 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.394 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.397 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.399 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.399 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.399 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.399 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.399 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.399 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.402 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.402 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.404 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.404 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.404 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.404 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.405 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.405 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.406 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.406 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.406 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.406 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.406 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.406 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.407 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.408 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.408 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.409 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.410 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.410 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.410 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.410 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.410 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.413 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.413 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.414 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.414 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.416 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.416 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.419 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.419 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.423 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.423 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.426 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.428 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.428 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.428 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.428 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.428 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.429 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.436 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.436 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.437 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.437 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.439 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.442 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.442 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.442 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.442 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.442 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.442 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.451 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.451 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.524 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.526 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.526 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.526 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.547 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.549 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.550 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.558 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:31.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.082 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.083 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.083 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.084 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.093 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:39.464 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.194 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.194 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.225 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.229 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.229 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.230 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.230 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.230 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.232 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.233 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.238 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.240 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/libspng/tests/spng_write_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.241 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.249 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.249 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.250 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.251 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/libspng/tests/spng_read_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.252 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.266 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.266 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.270 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.672 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.672 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.672 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.672 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.742 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.748 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.852 INFO html_report - create_all_function_table: Assembled a total of 4780 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.852 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.853 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.853 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.853 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.853 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.853 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.265 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.496 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.496 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.514 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.603 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.603 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.603 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.604 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.604 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.604 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.612 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.612 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.626 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.626 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.697 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.698 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.699 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.780 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.794 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.794 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.875 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.875 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.875 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.875 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22 -- : 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.876 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.876 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.887 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.888 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.901 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.901 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.980 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.985 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.986 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 438 -- : 438 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.986 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:41.986 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:42.172 INFO html_helpers - create_horisontal_calltree_image: Creating image libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:42.172 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (376 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:42.186 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:42.186 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.012 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.012 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.012 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.017 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.017 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.030 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.030 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.111 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.111 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.119 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.121 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 800 -- : 800 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.121 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.121 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.467 INFO html_helpers - create_horisontal_calltree_image: Creating image libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.467 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (710 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.480 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.481 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.558 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.639 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17010 -- : 17010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.683 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.601 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.620 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.620 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.702 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.702 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.702 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:52.702 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.266 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.267 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.274 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 517 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.274 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.274 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.274 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:09.497 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:09.505 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.032 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.033 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.041 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 376 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.041 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.041 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.537 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.538 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.544 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 322 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.548 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.549 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:25.713 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:25.720 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.249 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.250 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.256 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 302 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.259 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.262 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.529 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.064 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.065 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.070 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 295 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.072 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.074 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.378 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.385 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.921 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.925 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 284 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.928 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.928 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.357 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.364 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.910 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.914 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 261 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.917 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:52.917 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:01.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:01.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:01.977 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.142 INFO html_report - create_all_function_table: Assembled a total of 4780 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.260 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.409 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.409 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.410 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.411 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.412 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.412 INFO engine_input - analysis_func: Generating input for libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.413 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.414 INFO engine_input - analysis_func: Generating input for libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.414 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.422 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.422 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.422 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.422 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:02.422 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:10.333 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:10.334 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:10.340 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 517 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:10.341 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:10.341 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:10.341 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:18.634 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:18.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:19.190 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:19.191 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:19.196 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 376 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:19.196 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:19.196 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.246 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.253 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.760 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.761 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.767 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 322 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.771 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:26.772 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.976 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.519 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.520 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.526 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 302 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.531 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.532 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.775 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.777 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.310 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.311 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.315 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 295 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.318 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.318 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.695 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.702 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.267 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.269 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.273 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 284 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.275 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.276 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.703 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.711 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.255 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.257 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.261 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 261 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.263 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.264 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:10.723 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:10.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.281 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.284 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.285 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.285 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.285 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.286 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.286 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.287 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.288 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.289 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.433 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.434 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.056 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.162 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.168 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.168 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.062 INFO sinks_analyser - analysis_func: ['cms_transform_fuzzer.c', 'libarchive_fuzzer.cc', 'libssh_server_fuzzer.cc', 'target.cc', 'ossfuzz.c', 'spng_read_fuzzer.c', 'libjpeg_turbo_fuzzer.cc', 'spng_write_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.062 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.070 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.077 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.092 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.098 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.104 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.115 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.125 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.131 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.137 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.137 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.137 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.137 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.138 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.138 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.139 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.139 INFO annotated_cfg - analysis_func: Analysing: libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.141 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.141 INFO annotated_cfg - analysis_func: Analysing: libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.146 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.227 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.227 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.227 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.266 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.266 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.271 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.336 INFO public_candidate_analyser - standalone_analysis: Found 4467 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.336 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.566 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.566 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:15.566 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:21.082 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:21.876 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.104 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.135 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.166 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.227 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.257 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.289 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.469 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:42.528 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:43.267 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:43.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:43.328 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.904 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.957 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.957 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:51.464 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:51.789 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:51.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:55.905 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:55.919 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.289 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.290 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.311 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.311 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.328 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.604 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.929 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.930 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:01.134 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:01.150 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.057 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.058 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.086 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.086 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.107 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.107 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.107 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.395 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:02.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:06.980 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:06.994 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.057 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.057 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.080 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.081 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.098 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.098 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.098 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.382 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.710 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:07.710 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.679 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.695 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.728 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.755 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.755 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.775 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.775 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:10.775 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.063 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.388 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.388 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.452 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.466 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.485 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.485 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.508 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.509 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.527 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.527 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.527 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:15.815 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:16.143 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:16.143 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.234 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.249 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.477 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.477 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.502 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.522 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.522 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:20.809 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:21.136 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:21.137 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.257 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.323 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.323 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.346 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.346 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.364 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.364 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.364 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.655 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.988 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:25.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.117 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.133 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.159 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.159 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.208 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.208 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.208 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.497 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.827 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:30.827 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:34.992 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.006 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.063 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.063 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.087 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.087 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.105 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.105 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.105 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.396 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.726 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:35.726 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:39.957 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:39.973 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.114 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.114 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.140 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.160 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.160 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.160 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.787 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:40.787 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.063 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.078 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.092 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.093 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.117 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.117 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.135 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.135 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.135 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.425 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.760 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:45.761 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.732 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.748 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.776 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.777 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.802 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.820 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.820 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:48.821 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:49.113 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:49.446 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:49.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.527 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.542 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.553 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.554 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.576 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.577 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.594 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.594 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.594 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:53.883 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:54.218 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:54.218 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.334 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.351 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.566 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.568 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.591 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.609 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.609 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.609 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:58.901 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:59.235 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:59.235 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:03.372 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:03.387 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.743 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.746 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.769 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.770 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.788 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.832 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.832 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.866 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.866 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.921 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:20.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:21.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:21.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:21.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:27.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.050 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.480 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.482 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.482 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.658 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.752 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:28.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:31.146 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:31.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:31.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.612 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.728 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:37.951 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:38.119 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:42.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:42.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:42.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:42.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:42.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:42.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:43.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:43.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.810 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.811 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.811 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.875 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.898 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.922 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.945 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.969 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:48.993 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.018 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.041 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.066 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.090 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.230 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.230 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.234 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.248 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.248 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.248 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.258 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.277 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.277 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.287 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.287 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.290 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.292 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.304 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.304 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.304 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.305 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.305 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.305 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.307 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.315 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.315 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.316 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.316 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.317 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.330 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.330 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.333 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.344 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.344 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.344 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.345 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.345 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.345 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.354 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.354 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.360 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.369 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.369 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.394 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.395 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.398 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.411 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.412 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.416 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.422 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.422 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.430 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.430 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.430 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.431 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.431 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.431 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.436 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.436 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.440 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.440 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.440 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.454 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.454 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.454 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.454 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.455 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.455 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.456 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.456 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.464 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.464 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.472 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.473 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.486 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.486 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.487 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.487 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.488 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.488 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.497 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.497 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.501 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.501 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.501 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.530 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.532 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.533 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.542 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.543 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:49.956 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.167 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.341 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.342 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.345 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.359 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.359 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.359 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.359 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.359 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.359 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.368 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.368 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.530 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.530 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.536 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.550 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.550 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.550 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.551 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.551 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.551 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.560 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:50.560 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:52.645 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:52.774 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.016 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.017 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.129 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.138 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.138 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.144 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.144 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.144 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.149 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.164 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.164 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.164 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.164 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.164 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.165 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.165 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.166 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.167 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.168 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.169 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.174 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.174 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.176 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.176 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.556 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.556 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.558 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.559 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.559 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.559 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.563 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.573 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.574 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.574 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.574 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.574 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.574 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.582 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.582 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.584 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.584 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.584 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.584 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.584 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.584 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.593 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:53.593 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:01.460 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:01.461 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:01.461 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:01.462 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:01.478 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:10.916 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.589 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.589 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.628 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.628 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.629 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.632 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.633 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.633 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.639 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.640 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.640 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.653 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.653 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.653 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.657 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.657 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.662 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.662 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.663 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.678 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.678 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.681 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.681 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.687 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.688 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.690 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.691 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.691 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.694 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.694 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.698 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.932 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.951 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.952 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.952 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.952 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.958 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.959 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.959 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.959 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.968 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.972 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.227 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.227 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.228 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.228 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.231 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.745 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:14.746 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.339 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.340 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.362 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.757 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:16.212 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 232,396,924 bytes received 5,969 bytes 464,805,786.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 232,317,837 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libspng/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTR__VIS_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTR__VIS_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zlib/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/zlibstatic.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/zlibstatic.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/zlibstatic.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/zlibstatic.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlibstatic.dir/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/zlibstatic.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/zlibstatic.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/zlibstatic.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/zlibstatic.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/zlibstatic.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/zlibstatic.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/zlibstatic.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/zlibstatic.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/zlibstatic.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/zlibstatic.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C shared library libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target zlibstatic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object test/CMakeFiles/zlib_static_example.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object test/CMakeFiles/static_minigzip.dir/minigzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object test/CMakeFiles/zlib_static_example64.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:20 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable static_minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable zlib_static_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable zlib_static_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable infcover Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function filename: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:20 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:20 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:20 : [Log level 1] : 10:26:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:20 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target infcover Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object test/CMakeFiles/zlib_example.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object test/CMakeFiles/zlib_example64.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable zlib_example Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable zlib_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target static_minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:21 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_static_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_static_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:21 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:26:21 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_example Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Logging next yaml tile to /src/fuzzerLogFile-0-N9uU6WJ0fO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Logging next yaml tile to /src/fuzzerLogFile-0-GIItTGsfOr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:26:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Logging next yaml tile to /src/fuzzerLogFile-0-w2A2KoTIKu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:26:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f99n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cten0g04.png (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xlfn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n2c16.png (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc1n0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n0g08.png (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm9n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct1n0g04.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n2c08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd3n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bggn4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n2c16.png (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p08.png (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n0g08.png (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdsn2c08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n2c08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tm3n3p02.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd0n2c08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch2n3p08.png (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n2c16.png (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgbn4a08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01n3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdfn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p01.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xhdn0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctfn0g04.png (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z00n2c08.png (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02i3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd9n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbrn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07n3p02.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp1n3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n0g16.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs2n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n3p08.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcrn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p02.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm7n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03n3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n2c16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctzn0g04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/exif2c08.png (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs7n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctjn0g04.png (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm0n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n3p08.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct0n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n2c16.png (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03i3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02n3p01.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04i3p01.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch1n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05i3p02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdhn2c08.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39i3p04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n3p08.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n0g16.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs4n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgwn6a08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs1n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z06n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbyn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07i3p02.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n0g16.png (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n6a08.png (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cthn0g04.png (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05n3p02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04n3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p08.png (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc9n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcsn0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01i3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n0g16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xdtn0g01.png (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g01.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n2c16.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z09n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g02.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn3p08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgyn6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctgn0g04.png (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdun2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNK_unsafe_to_copy.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iTXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iCCP_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_cHRM_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pCAL_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_gAMA_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badcrc.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sTER_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_eXIf_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sRGB_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_gama.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tIME_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_hIST_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pHYs_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badadler.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/missing_plte.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_IDAT.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sCAL_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNk_safe_to_copy.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_width.png (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_zTXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sPLT_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/invalid_gray_alpha_sbit.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/empty_ancillary_chunks.png (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tEXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_bKGD_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/bad_iCCP.png (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/icc_profile.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/unknown.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.14) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ac918a1e8cad42a78cd4bfc053730461460ac129a58c021be3f6b89e130909cf Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-te2zuk0i/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data' and '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data' and '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data' and '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.yaml' and '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.yaml' and '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.963 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.963 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.017 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GIItTGsfOr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w2A2KoTIKu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.102 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N9uU6WJ0fO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.255 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware', 'fuzzer_log_file': 'fuzzerLogFile-0-GIItTGsfOr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-w2A2KoTIKu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-N9uU6WJ0fO'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.256 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.462 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.462 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.462 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.462 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.466 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.466 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.491 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.492 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.492 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.493 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.493 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.233 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.349 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.682 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.682 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.683 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.683 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w2A2KoTIKu.data with fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.683 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N9uU6WJ0fO.data with fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.683 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GIItTGsfOr.data with fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.683 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.683 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.697 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.699 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.700 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.703 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.703 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.704 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.704 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.705 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.705 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.706 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.706 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.706 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.707 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.708 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.709 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.709 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.710 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.711 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.711 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.711 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.711 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.712 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.712 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:33.712 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.162 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.162 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.162 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.162 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.162 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.178 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.181 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.181 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/spng_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.189 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.198 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.401 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.401 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.401 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/spng_write_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.402 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.410 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.611 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.612 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.612 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20250724/spng_read_fuzzer_structure_aware/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.612 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.819 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.837 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.837 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.837 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.837 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.841 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.841 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.847 INFO html_report - create_all_function_table: Assembled a total of 292 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.847 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.855 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.858 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.858 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:34.859 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.590 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.609 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.609 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.686 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.689 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 618 -- : 618 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:35.690 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.016 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.030 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.030 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.103 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.104 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.104 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.105 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.317 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_structure_aware_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.318 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.401 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.401 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.401 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.401 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.876 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.876 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.876 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.876 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.876 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.876 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.371 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.382 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.382 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.383 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.383 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.383 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.889 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.889 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.900 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.900 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.900 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.900 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.900 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerCustomCrossOver', 'deflate_slow'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.908 INFO html_report - create_all_function_table: Assembled a total of 292 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.915 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.925 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.925 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.928 INFO engine_input - analysis_func: Generating input for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.931 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.937 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.937 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.937 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.937 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.943 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.949 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.949 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.949 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.949 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.951 INFO annotated_cfg - analysis_func: Analysing: spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.953 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:38.003 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:38.003 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:38.004 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:44.403 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:04.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:04.939 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:04.969 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:05.000 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:05.060 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:05.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:05.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:05.306 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:05.366 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.106 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.168 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:59.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:59.512 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:59.512 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.350 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.677 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.677 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.564 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.578 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.941 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.942 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.961 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.962 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.977 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.977 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.977 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.251 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.580 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.595 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.481 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.482 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.509 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.509 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.529 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.529 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.529 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.813 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.131 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.131 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.601 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.615 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.673 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.674 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.695 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.711 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.711 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.711 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.992 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.314 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.314 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.256 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.271 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.302 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.303 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.328 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.328 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.346 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.346 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.346 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.627 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.948 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.948 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.403 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.417 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.435 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.435 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.457 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.457 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.473 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.473 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.473 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.754 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.077 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.077 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.930 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.945 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.177 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.177 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.202 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.202 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.220 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.221 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.221 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.504 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.825 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.715 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.728 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.794 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.815 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.815 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.831 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.831 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:43.831 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:44.116 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:44.440 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:44.440 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.471 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.486 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.511 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.512 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.537 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.537 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.556 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.556 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.556 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:48.843 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:49.171 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:49.171 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.633 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.646 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.700 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.700 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.721 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.722 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.737 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:52.738 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:53.019 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:53.346 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:53.346 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.274 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.289 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.421 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.421 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.444 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.445 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.462 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.463 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.463 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:57.748 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:58.072 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:58.072 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.100 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.114 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.127 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.128 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.149 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.149 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.165 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.166 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.166 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.447 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.774 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:02.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.254 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.269 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.296 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.296 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.319 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.319 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.337 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.338 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.338 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.622 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.944 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:06.944 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.917 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.931 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.942 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.943 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.963 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.964 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.980 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.980 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:10.980 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:11.268 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:11.596 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:11.596 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.039 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.055 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.259 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.259 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.280 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.280 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.296 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.296 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.296 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.584 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.911 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:15.912 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:19.747 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:19.761 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.388 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.391 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.412 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.413 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.429 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.470 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.470 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.508 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.508 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.548 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.548 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.563 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.563 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.564 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.570 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.571 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.571 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:36.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.884 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.968 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:37.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.084 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.085 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.197 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.198 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.227 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:38.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.473 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.646 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:44.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:45.395 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:45.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:45.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:45.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:45.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:45.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:51.568 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:51.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:51.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:51.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.315 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.316 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.316 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.353 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.360 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.361 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.361 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.361 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.361 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.365 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.372 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.372 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.373 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.375 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.375 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.376 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.376 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.377 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.377 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.377 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.377 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.378 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.383 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.384 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.385 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.387 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.387 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.387 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.388 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.388 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.388 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.389 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.389 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.390 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.397 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.397 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.398 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.399 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.399 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.399 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.400 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.400 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.401 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.401 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.401 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.402 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.408 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.408 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.409 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.412 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.412 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.412 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.412 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.413 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.413 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.414 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.414 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.415 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.421 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.421 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.422 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.423 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.423 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.423 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.424 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.424 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.424 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.425 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.425 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.427 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.436 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.436 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.437 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.437 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.437 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.438 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.438 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.438 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.622 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.780 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.780 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.784 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.788 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.789 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.789 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.791 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.792 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.792 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.797 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.797 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.798 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.798 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.798 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.798 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.810 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:55.810 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.018 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.018 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.022 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.036 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.036 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.049 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.049 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.139 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.140 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.140 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.140 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.140 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.140 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.145 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.146 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.146 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.148 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.150 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.150 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.150 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.155 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.156 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.156 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.161 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.161 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.161 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.161 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.161 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.161 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.162 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.162 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.162 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.162 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.162 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.162 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.164 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.164 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.164 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.165 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.165 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.165 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.170 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.170 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.170 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.171 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.171 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.171 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.172 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.172 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.173 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.173 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.174 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.174 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.176 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.176 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.176 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.177 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.177 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.183 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.184 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.189 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.189 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.190 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.190 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.190 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.190 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.202 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.202 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.264 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.278 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.278 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.278 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.299 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.301 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.302 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.314 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:31:56.314 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:02.028 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:02.028 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:02.028 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:02.029 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:02.037 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:05.721 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.214 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.214 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.244 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.245 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.252 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.461 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.461 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.679 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.679 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.894 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.894 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.894 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:07.901 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.109 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.109 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.110 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.325 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.326 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.326 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.326 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.539 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.540 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.540 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.747 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.748 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.748 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.956 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.956 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.957 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:08.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.175 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.175 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.382 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.382 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.591 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.591 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.592 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.798 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.798 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:09.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.013 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.014 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.017 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.473 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w2A2KoTIKu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GIItTGsfOr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:10.830 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20250724/linux -- spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.252 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.265 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.304 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:11.311 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:12.016 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:12.568 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:12.569 INFO debug_info - create_friendly_debug_types: Have to create for 6375 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:12.588 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:12.601 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:12.814 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_read_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/spng/spng.c ------- 163 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_write_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 123 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 184 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.283 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.283 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.284 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.284 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.284 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.284 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.285 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.285 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.285 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.285 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.286 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.286 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.286 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.286 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.287 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.287 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.287 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.287 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.288 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.288 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.288 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.346 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.396 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.398 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.418 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:32:28.419 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GIItTGsfOr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GIItTGsfOr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GIItTGsfOr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GIItTGsfOr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GIItTGsfOr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N9uU6WJ0fO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N9uU6WJ0fO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N9uU6WJ0fO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2A2KoTIKu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2A2KoTIKu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-w2A2KoTIKu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": spng_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": spng_read_fuzzer_structure_aware_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": spng_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/build/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 122,229,314 bytes received 9,228 bytes 244,477,084.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 122,170,116 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIItTGsfOr.data [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 0.0 B/116.5 MiB] 0% Done / [0/383 files][ 0.0 B/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/383 files][ 30.5 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 30.5 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 30.5 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/383 files][ 30.5 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/383 files][166.4 KiB/116.5 MiB] 0% Done / [1/383 files][166.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data [Content-Type=application/octet-stream]... Step #8: / [1/383 files][166.4 KiB/116.5 MiB] 0% Done / [1/383 files][166.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/383 files][166.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2A2KoTIKu.data [Content-Type=application/octet-stream]... Step #8: / [1/383 files][166.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1/383 files][173.7 KiB/116.5 MiB] 0% Done / [2/383 files][173.7 KiB/116.5 MiB] 0% Done / [3/383 files][173.7 KiB/116.5 MiB] 0% Done / [4/383 files][173.7 KiB/116.5 MiB] 0% Done / [5/383 files][173.7 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_structure_aware_colormap.png [Content-Type=image/png]... Step #8: / [5/383 files][373.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/383 files][404.4 KiB/116.5 MiB] 0% Done / [6/383 files][404.4 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/383 files][428.8 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/383 files][428.8 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [6/383 files][459.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [6/383 files][459.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/383 files][459.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/383 files][459.2 KiB/116.5 MiB] 0% Done / [7/383 files][459.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/383 files][459.2 KiB/116.5 MiB] 0% Done / [8/383 files][459.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/383 files][459.2 KiB/116.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [9/383 files][ 1.2 MiB/116.5 MiB] 1% Done / [9/383 files][ 1.5 MiB/116.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][ 3.3 MiB/116.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/383 files][ 4.1 MiB/116.5 MiB] 3% Done / [10/383 files][ 4.1 MiB/116.5 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/383 files][ 5.4 MiB/116.5 MiB] 4% Done / [10/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_write_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/383 files][ 5.4 MiB/116.5 MiB] 4% Done / [11/383 files][ 5.4 MiB/116.5 MiB] 4% Done / [12/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [12/383 files][ 5.4 MiB/116.5 MiB] 4% Done / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w2A2KoTIKu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 5.4 MiB/116.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [13/383 files][ 5.9 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [13/383 files][ 6.1 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 6.1 MiB/116.5 MiB] 5% Done / [13/383 files][ 6.1 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [13/383 files][ 6.3 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIItTGsfOr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/383 files][ 6.4 MiB/116.5 MiB] 5% Done / [14/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [14/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/383 files][ 6.4 MiB/116.5 MiB] 5% Done - - [15/383 files][ 6.4 MiB/116.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [16/383 files][ 8.7 MiB/116.5 MiB] 7% Done - [16/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [16/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N9uU6WJ0fO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [16/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/383 files][ 8.7 MiB/116.5 MiB] 7% Done - [16/383 files][ 8.7 MiB/116.5 MiB] 7% Done - [17/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc [Content-Type=text/x-c++src]... Step #8: - [17/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [17/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [17/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GIItTGsfOr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/383 files][ 8.7 MiB/116.5 MiB] 7% Done - [18/383 files][ 8.7 MiB/116.5 MiB] 7% Done - [19/383 files][ 8.7 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.h [Content-Type=text/x-chdr]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/framac_stubs.h [Content-Type=text/x-chdr]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test_png.h [Content-Type=text/x-chdr]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: - [19/383 files][ 8.8 MiB/116.5 MiB] 7% Done - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]... Step #8: - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spngt_common.h [Content-Type=text/x-chdr]... Step #8: - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/examples/example.c [Content-Type=text/x-csrc]... Step #8: - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done - [20/383 files][ 8.8 MiB/116.5 MiB] 7% Done - [21/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: - [21/383 files][ 8.8 MiB/116.5 MiB] 7% Done - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 8.8 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: - [22/383 files][ 9.0 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 9.3 MiB/116.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [22/383 files][ 11.0 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [22/383 files][ 11.0 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 11.0 MiB/116.5 MiB] 9% Done - [22/383 files][ 11.0 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: - [22/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [23/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [24/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [24/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [24/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]... Step #8: - [24/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [25/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [26/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [27/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [28/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/build/zconf.h [Content-Type=text/x-chdr]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h [Content-Type=text/x-chdr]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done - [29/383 files][ 11.5 MiB/116.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 12.0 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: - [29/383 files][ 12.0 MiB/116.5 MiB] 10% Done - [29/383 files][ 12.0 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [29/383 files][ 12.0 MiB/116.5 MiB] 10% Done - [29/383 files][ 12.0 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test_spng.h [Content-Type=text/x-chdr]... Step #8: - [29/383 files][ 12.0 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [29/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [29/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [29/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [30/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [30/383 files][ 12.2 MiB/116.5 MiB] 10% Done - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done - [31/383 files][ 12.2 MiB/116.5 MiB] 10% Done - [32/383 files][ 12.2 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: - [32/383 files][ 12.2 MiB/116.5 MiB] 10% Done - [33/383 files][ 12.4 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [33/383 files][ 12.7 MiB/116.5 MiB] 10% Done - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [34/383 files][ 12.7 MiB/116.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 13.0 MiB/116.5 MiB] 11% Done - [34/383 files][ 13.0 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 13.2 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 13.5 MiB/116.5 MiB] 11% Done - [34/383 files][ 13.5 MiB/116.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [34/383 files][ 14.0 MiB/116.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 14.5 MiB/116.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 14.8 MiB/116.5 MiB] 12% Done - [34/383 files][ 15.2 MiB/116.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: - [34/383 files][ 15.2 MiB/116.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]... Step #8: - [34/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc [Content-Type=text/x-c++src]... Step #8: - [34/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [34/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc [Content-Type=text/x-c++src]... Step #8: - [34/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc [Content-Type=text/x-c++src]... Step #8: - [35/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [35/383 files][ 15.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 15.2 MiB/116.5 MiB] 13% Done - [36/383 files][ 15.2 MiB/116.5 MiB] 13% Done - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc [Content-Type=text/x-c++src]... Step #8: - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc [Content-Type=text/x-c++src]... Step #8: - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/examples/example-hooks.cc [Content-Type=text/x-c++src]... Step #8: - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done - [37/383 files][ 15.2 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [37/383 files][ 15.4 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc [Content-Type=text/x-c++src]... Step #8: - [37/383 files][ 15.6 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [37/383 files][ 15.6 MiB/116.5 MiB] 13% Done - [37/383 files][ 15.6 MiB/116.5 MiB] 13% Done - [38/383 files][ 15.6 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 15.6 MiB/116.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 16.4 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 17.1 MiB/116.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 18.2 MiB/116.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 18.9 MiB/116.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [38/383 files][ 19.2 MiB/116.5 MiB] 16% Done - [39/383 files][ 20.8 MiB/116.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [39/383 files][ 23.6 MiB/116.5 MiB] 20% Done - [40/383 files][ 23.6 MiB/116.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [40/383 files][ 24.6 MiB/116.5 MiB] 21% Done - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done - [41/383 files][ 26.0 MiB/116.5 MiB] 22% Done - [42/383 files][ 26.0 MiB/116.5 MiB] 22% Done - [43/383 files][ 26.3 MiB/116.5 MiB] 22% Done - [44/383 files][ 26.3 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [45/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [45/383 files][ 26.6 MiB/116.5 MiB] 22% Done - [45/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [45/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [45/383 files][ 26.6 MiB/116.5 MiB] 22% Done - [46/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [46/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [46/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [46/383 files][ 26.6 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: - [46/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [46/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [46/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [46/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [46/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [46/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [47/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [47/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [47/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [47/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: - [48/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [49/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [50/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [51/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [51/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [51/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [51/383 files][ 26.7 MiB/116.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [52/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [53/383 files][ 26.7 MiB/116.5 MiB] 22% Done - [53/383 files][ 26.8 MiB/116.5 MiB] 22% Done - [53/383 files][ 26.8 MiB/116.5 MiB] 22% Done - [53/383 files][ 26.8 MiB/116.5 MiB] 23% Done - [54/383 files][ 26.8 MiB/116.5 MiB] 23% Done - [55/383 files][ 26.8 MiB/116.5 MiB] 23% Done \ \ [56/383 files][ 26.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [57/383 files][ 26.8 MiB/116.5 MiB] 23% Done \ [57/383 files][ 26.8 MiB/116.5 MiB] 23% Done \ [58/383 files][ 26.8 MiB/116.5 MiB] 23% Done \ [58/383 files][ 26.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: \ [59/383 files][ 26.9 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [60/383 files][ 26.9 MiB/116.5 MiB] 23% Done \ [61/383 files][ 26.9 MiB/116.5 MiB] 23% Done \ [62/383 files][ 26.9 MiB/116.5 MiB] 23% Done \ [62/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [62/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [63/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [63/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [63/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [64/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [65/383 files][ 27.0 MiB/116.5 MiB] 23% Done \ [66/383 files][ 27.1 MiB/116.5 MiB] 23% Done \ [67/383 files][ 27.1 MiB/116.5 MiB] 23% Done \ [68/383 files][ 27.1 MiB/116.5 MiB] 23% Done \ [69/383 files][ 27.1 MiB/116.5 MiB] 23% Done \ [70/383 files][ 27.1 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [70/383 files][ 27.3 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [70/383 files][ 27.3 MiB/116.5 MiB] 23% Done \ [70/383 files][ 27.3 MiB/116.5 MiB] 23% Done \ [71/383 files][ 27.3 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [71/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [72/383 files][ 27.4 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [73/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [73/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [74/383 files][ 27.4 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [75/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [76/383 files][ 27.4 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [77/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [77/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [78/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [78/383 files][ 27.4 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [78/383 files][ 27.4 MiB/116.5 MiB] 23% Done \ [79/383 files][ 27.5 MiB/116.5 MiB] 23% Done \ [80/383 files][ 27.5 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [81/383 files][ 27.5 MiB/116.5 MiB] 23% Done \ [82/383 files][ 27.5 MiB/116.5 MiB] 23% Done \ [83/383 files][ 27.5 MiB/116.5 MiB] 23% Done \ [84/383 files][ 27.5 MiB/116.5 MiB] 23% Done \ [84/383 files][ 27.5 MiB/116.5 MiB] 23% Done \ [85/383 files][ 27.6 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [85/383 files][ 27.6 MiB/116.5 MiB] 23% Done \ [86/383 files][ 27.6 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [87/383 files][ 27.6 MiB/116.5 MiB] 23% Done \ [87/383 files][ 27.6 MiB/116.5 MiB] 23% Done \ [88/383 files][ 27.6 MiB/116.5 MiB] 23% Done \ [89/383 files][ 27.6 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [89/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [90/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [91/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [92/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [93/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [94/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [95/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [96/383 files][ 27.7 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [97/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [98/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [99/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [99/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [100/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [101/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [102/383 files][ 27.7 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [102/383 files][ 27.7 MiB/116.5 MiB] 23% Done \ [103/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [104/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [105/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [106/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [107/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [108/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: \ [108/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [109/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [109/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [109/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [110/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [110/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [110/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [111/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [112/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [113/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [114/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [115/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [116/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [117/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [118/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [119/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [120/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [121/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: \ [122/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [122/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [123/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [123/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [123/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [124/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [125/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [126/383 files][ 27.8 MiB/116.5 MiB] 23% Done \ [126/383 files][ 27.8 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [126/383 files][ 27.9 MiB/116.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [127/383 files][ 27.9 MiB/116.5 MiB] 23% Done \ [127/383 files][ 27.9 MiB/116.5 MiB] 23% Done \ [128/383 files][ 28.2 MiB/116.5 MiB] 24% Done \ [129/383 files][ 28.2 MiB/116.5 MiB] 24% Done \ [130/383 files][ 28.7 MiB/116.5 MiB] 24% Done \ [131/383 files][ 28.7 MiB/116.5 MiB] 24% Done \ [132/383 files][ 28.7 MiB/116.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: \ [132/383 files][ 28.8 MiB/116.5 MiB] 24% Done \ [133/383 files][ 28.8 MiB/116.5 MiB] 24% Done \ [134/383 files][ 28.8 MiB/116.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [134/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [135/383 files][ 29.2 MiB/116.5 MiB] 25% Done \ [135/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [135/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [136/383 files][ 29.2 MiB/116.5 MiB] 25% Done \ [136/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [136/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [136/383 files][ 29.2 MiB/116.5 MiB] 25% Done \ [137/383 files][ 29.2 MiB/116.5 MiB] 25% Done \ [138/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: \ [138/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [138/383 files][ 29.2 MiB/116.5 MiB] 25% Done \ [139/383 files][ 29.2 MiB/116.5 MiB] 25% Done \ [140/383 files][ 29.2 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [140/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [141/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [142/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [143/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [144/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [145/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [146/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [147/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [148/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [149/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [150/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [151/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [152/383 files][ 29.3 MiB/116.5 MiB] 25% Done \ [153/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [153/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [154/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [155/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [156/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [156/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [157/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [157/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [158/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [158/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [159/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [160/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [161/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [161/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [161/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [162/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [163/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [163/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: \ [163/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [164/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [165/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [165/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [166/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [167/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [167/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [168/383 files][ 29.4 MiB/116.5 MiB] 25% Done \ [169/383 files][ 29.4 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [169/383 files][ 29.5 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [169/383 files][ 29.5 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [169/383 files][ 29.5 MiB/116.5 MiB] 25% Done \ [170/383 files][ 29.7 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/spng/spng.h [Content-Type=text/x-chdr]... Step #8: \ [170/383 files][ 29.7 MiB/116.5 MiB] 25% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [171/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [171/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [172/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [173/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [174/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [175/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/spng/spng.c [Content-Type=text/x-csrc]... Step #8: | [175/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [176/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/framac_stubs.h [Content-Type=text/x-chdr]... Step #8: | [176/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [176/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [177/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [177/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test_png.h [Content-Type=text/x-chdr]... Step #8: | [177/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]... Step #8: | [177/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [178/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [179/383 files][ 29.8 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test_spng.h [Content-Type=text/x-chdr]... Step #8: | [179/383 files][ 29.8 MiB/116.5 MiB] 25% Done | [180/383 files][ 29.9 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]... Step #8: | [180/383 files][ 29.9 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [180/383 files][ 29.9 MiB/116.5 MiB] 25% Done | [181/383 files][ 29.9 MiB/116.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spngt_common.h [Content-Type=text/x-chdr]... Step #8: | [182/383 files][ 29.9 MiB/116.5 MiB] 25% Done | [182/383 files][ 29.9 MiB/116.5 MiB] 25% Done | [183/383 files][ 29.9 MiB/116.5 MiB] 25% Done | [184/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [185/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [185/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: | [185/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/examples/example.c [Content-Type=text/x-csrc]... Step #8: | [185/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [186/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [187/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [188/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [189/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [190/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: | [190/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: | [190/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: | [190/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [191/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [192/383 files][ 30.7 MiB/116.5 MiB] 26% Done | [193/383 files][ 30.7 MiB/116.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: | [193/383 files][ 31.0 MiB/116.5 MiB] 26% Done | [194/383 files][ 31.9 MiB/116.5 MiB] 27% Done | [195/383 files][ 31.9 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: | [196/383 files][ 31.9 MiB/116.5 MiB] 27% Done | [197/383 files][ 31.9 MiB/116.5 MiB] 27% Done | [198/383 files][ 31.9 MiB/116.5 MiB] 27% Done | [198/383 files][ 31.9 MiB/116.5 MiB] 27% Done | [199/383 files][ 32.0 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: | [199/383 files][ 32.0 MiB/116.5 MiB] 27% Done | [200/383 files][ 32.0 MiB/116.5 MiB] 27% Done | [200/383 files][ 32.0 MiB/116.5 MiB] 27% Done | [201/383 files][ 32.0 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: | [202/383 files][ 32.0 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: | [203/383 files][ 32.0 MiB/116.5 MiB] 27% Done | [204/383 files][ 32.0 MiB/116.5 MiB] 27% Done | [204/383 files][ 32.1 MiB/116.5 MiB] 27% Done | [205/383 files][ 32.1 MiB/116.5 MiB] 27% Done | [206/383 files][ 32.1 MiB/116.5 MiB] 27% Done | [206/383 files][ 32.1 MiB/116.5 MiB] 27% Done | [206/383 files][ 32.1 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: | [207/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [207/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [207/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [208/383 files][ 32.2 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: | [208/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [209/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [210/383 files][ 32.2 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: | [211/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [211/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [211/383 files][ 32.2 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: | [212/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [213/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [214/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [215/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [216/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [217/383 files][ 32.2 MiB/116.5 MiB] 27% Done | [217/383 files][ 32.3 MiB/116.5 MiB] 27% Done | [218/383 files][ 32.3 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: | [219/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [220/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [221/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [222/383 files][ 32.4 MiB/116.5 MiB] 27% Done | [222/383 files][ 32.4 MiB/116.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: | [222/383 files][ 32.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: | [222/383 files][ 32.8 MiB/116.5 MiB] 28% Done | [223/383 files][ 32.8 MiB/116.5 MiB] 28% Done | [223/383 files][ 32.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: | [223/383 files][ 32.8 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: | [224/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [224/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [225/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [226/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [227/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [228/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [229/383 files][ 32.9 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: | [230/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [230/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [231/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [232/383 files][ 32.9 MiB/116.5 MiB] 28% Done | [233/383 files][ 32.9 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: | [234/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [234/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [235/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [236/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [237/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: | [238/383 files][ 33.0 MiB/116.5 MiB] 28% Done | [238/383 files][ 33.0 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: | [239/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [239/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [240/383 files][ 33.6 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: | [241/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [241/383 files][ 33.6 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: | [241/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [242/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [243/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [244/383 files][ 33.6 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: | [244/383 files][ 33.6 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: | [244/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [245/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [246/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [247/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [248/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [249/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [250/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [251/383 files][ 33.6 MiB/116.5 MiB] 28% Done | [252/383 files][ 33.6 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [252/383 files][ 33.7 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: | [253/383 files][ 33.7 MiB/116.5 MiB] 28% Done | [254/383 files][ 33.7 MiB/116.5 MiB] 28% Done | [254/383 files][ 33.7 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: | [254/383 files][ 33.7 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: | [254/383 files][ 33.7 MiB/116.5 MiB] 28% Done | [254/383 files][ 33.7 MiB/116.5 MiB] 28% Done | [255/383 files][ 33.7 MiB/116.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: | [255/383 files][ 33.7 MiB/116.5 MiB] 28% Done | [255/383 files][ 33.7 MiB/116.5 MiB] 28% Done | [256/383 files][ 34.3 MiB/116.5 MiB] 29% Done | [257/383 files][ 34.3 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: | [258/383 files][ 34.3 MiB/116.5 MiB] 29% Done | [259/383 files][ 34.3 MiB/116.5 MiB] 29% Done | [260/383 files][ 34.3 MiB/116.5 MiB] 29% Done | [260/383 files][ 34.3 MiB/116.5 MiB] 29% Done | [261/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [262/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [263/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [264/383 files][ 34.4 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: | [264/383 files][ 34.4 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: | [265/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [265/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [266/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [266/383 files][ 34.4 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: | [266/383 files][ 34.4 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: | [266/383 files][ 34.4 MiB/116.5 MiB] 29% Done | [267/383 files][ 34.4 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: | [267/383 files][ 34.4 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: | [268/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [268/383 files][ 34.5 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: | [269/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [269/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [270/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [271/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [272/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [273/383 files][ 34.5 MiB/116.5 MiB] 29% Done | [274/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: | [275/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [275/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [276/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [276/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [277/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [278/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [279/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [280/383 files][ 34.6 MiB/116.5 MiB] 29% Done | [281/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: | [281/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: | [281/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: | [281/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: | [281/383 files][ 34.6 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: | [281/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: | [281/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: | [281/383 files][ 34.7 MiB/116.5 MiB] 29% Done / / [281/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [282/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [283/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [284/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [285/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [286/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [287/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [288/383 files][ 34.7 MiB/116.5 MiB] 29% Done / [289/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: / [289/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: / [289/383 files][ 34.7 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: / [289/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: / [289/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: / [290/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [290/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: / [290/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [290/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [291/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [292/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [293/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [294/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [295/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [296/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [297/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [298/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [299/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [300/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [301/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [302/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [303/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [304/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: / [304/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [305/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: / [306/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [306/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [307/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [308/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: / [308/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: / [308/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [309/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [310/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [311/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [312/383 files][ 34.8 MiB/116.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: / [312/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [313/383 files][ 34.8 MiB/116.5 MiB] 29% Done / [314/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: / [314/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: / [315/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: / [316/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [316/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [317/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [318/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [319/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [320/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: / [320/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [321/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [322/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]... Step #8: / [322/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: / [322/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc [Content-Type=text/x-c++src]... Step #8: / [323/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [323/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [323/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc [Content-Type=text/x-c++src]... Step #8: / [323/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc [Content-Type=text/x-c++src]... Step #8: / [324/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [324/383 files][ 35.0 MiB/116.5 MiB] 30% Done / [325/383 files][ 35.0 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc [Content-Type=text/x-c++src]... Step #8: / [325/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [325/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc [Content-Type=text/x-c++src]... Step #8: / [326/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [326/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc [Content-Type=text/x-c++src]... Step #8: / [326/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc [Content-Type=text/x-c++src]... Step #8: / [326/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [326/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [327/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [328/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc [Content-Type=text/x-c++src]... Step #8: / [328/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc [Content-Type=text/x-c++src]... Step #8: / [328/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c [Content-Type=text/x-csrc]... Step #8: / [328/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [329/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [330/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [331/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [331/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]... Step #8: / [331/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [331/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [332/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h [Content-Type=text/x-chdr]... Step #8: / [332/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [333/383 files][ 35.1 MiB/116.5 MiB] 30% Done / [334/383 files][ 35.1 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-target.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-target.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [334/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [335/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [336/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [337/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [338/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [339/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [340/383 files][ 35.2 MiB/116.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [341/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [342/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [342/383 files][ 35.2 MiB/116.5 MiB] 30% Done / [343/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [344/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [345/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [346/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [347/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [348/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [349/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [350/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [351/383 files][ 35.7 MiB/116.5 MiB] 30% Done / [352/383 files][ 36.4 MiB/116.5 MiB] 31% Done / [353/383 files][ 36.9 MiB/116.5 MiB] 31% Done / [354/383 files][ 36.9 MiB/116.5 MiB] 31% Done / [355/383 files][ 40.1 MiB/116.5 MiB] 34% Done / [356/383 files][ 41.4 MiB/116.5 MiB] 35% Done / [357/383 files][ 42.4 MiB/116.5 MiB] 36% Done / [358/383 files][ 43.2 MiB/116.5 MiB] 37% Done / [359/383 files][ 46.8 MiB/116.5 MiB] 40% Done / [360/383 files][ 60.2 MiB/116.5 MiB] 51% Done / [361/383 files][ 61.2 MiB/116.5 MiB] 52% Done / [362/383 files][ 62.5 MiB/116.5 MiB] 53% Done / [363/383 files][ 63.3 MiB/116.5 MiB] 54% Done / [364/383 files][ 71.5 MiB/116.5 MiB] 61% Done / [365/383 files][ 73.6 MiB/116.5 MiB] 63% Done / [366/383 files][ 75.6 MiB/116.5 MiB] 64% Done / [367/383 files][ 76.2 MiB/116.5 MiB] 65% Done / [368/383 files][ 87.4 MiB/116.5 MiB] 74% Done / [369/383 files][ 90.4 MiB/116.5 MiB] 77% Done / [370/383 files][ 99.4 MiB/116.5 MiB] 85% Done / [371/383 files][ 99.4 MiB/116.5 MiB] 85% Done / [372/383 files][101.0 MiB/116.5 MiB] 86% Done / [373/383 files][101.0 MiB/116.5 MiB] 86% Done / [374/383 files][106.7 MiB/116.5 MiB] 91% Done / [375/383 files][116.5 MiB/116.5 MiB] 99% Done - - [376/383 files][116.5 MiB/116.5 MiB] 99% Done - [377/383 files][116.5 MiB/116.5 MiB] 99% Done - [378/383 files][116.5 MiB/116.5 MiB] 99% Done - [379/383 files][116.5 MiB/116.5 MiB] 99% Done - [380/383 files][116.5 MiB/116.5 MiB] 99% Done - [381/383 files][116.5 MiB/116.5 MiB] 99% Done - [382/383 files][116.5 MiB/116.5 MiB] 99% Done - [383/383 files][116.5 MiB/116.5 MiB] 100% Done Step #8: Operation completed over 383 objects/116.5 MiB. Finished Step #8 PUSH DONE