starting build "70d33239-e132-4bea-b95c-5d6394833659" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: fe059bb13cd6: Pulling fs layer Step #0: 147a0260c0e7: Waiting Step #0: bd1214b0ceb5: Pulling fs layer Step #0: 6407c60781cb: Waiting Step #0: 74ceb0df6853: Waiting Step #0: 2aedbca4b0c5: Waiting Step #0: c464a0b74cc6: Waiting Step #0: 5eb917c1be4c: Waiting Step #0: 45ecb17becc3: Waiting Step #0: 32bac08d0f41: Waiting Step #0: a2fb0ed9e009: Waiting Step #0: f1c66ff839e8: Waiting Step #0: a56ff748a9a8: Waiting Step #0: 604b903d86bc: Waiting Step #0: 4b12f89cab71: Waiting Step #0: 96c0e9d3caa1: Waiting Step #0: bd1214b0ceb5: Waiting Step #0: 313c0e14775f: Waiting Step #0: 54b5966c5152: Waiting Step #0: 5d07bc49990e: Verifying Checksum Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Verifying Checksum Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a2fb0ed9e009: Verifying Checksum Step #0: a2fb0ed9e009: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: f1c66ff839e8: Verifying Checksum Step #0: f1c66ff839e8: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: 5eb917c1be4c: Verifying Checksum Step #0: 5eb917c1be4c: Download complete Step #0: b14d900f9083: Verifying Checksum Step #0: b14d900f9083: Download complete Step #0: 147a0260c0e7: Download complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0264e9dc4f17: Verifying Checksum Step #0: 0264e9dc4f17: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: 45ecb17becc3: Verifying Checksum Step #0: 45ecb17becc3: Download complete Step #0: 604b903d86bc: Verifying Checksum Step #0: 604b903d86bc: Download complete Step #0: c464a0b74cc6: Verifying Checksum Step #0: c464a0b74cc6: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 54b5966c5152: Verifying Checksum Step #0: 54b5966c5152: Download complete Step #0: 74ceb0df6853: Verifying Checksum Step #0: 74ceb0df6853: Download complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: bd1214b0ceb5: Verifying Checksum Step #0: bd1214b0ceb5: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: cad0867f0297: Pull complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Pulling fs layer Step #1: 2a862f3e7bf8: Pulling fs layer Step #1: d80c5566ab7e: Pulling fs layer Step #1: 753efba4eb32: Pulling fs layer Step #1: 9829f63a3952: Pulling fs layer Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 753efba4eb32: Waiting Step #1: 9829f63a3952: Waiting Step #1: d1a64224dbd6: Waiting Step #1: 36351e156543: Waiting Step #1: 2a862f3e7bf8: Verifying Checksum Step #1: 2a862f3e7bf8: Download complete Step #1: 49efbd50f425: Verifying Checksum Step #1: 49efbd50f425: Download complete Step #1: 49efbd50f425: Pull complete Step #1: 2a862f3e7bf8: Pull complete Step #1: 9829f63a3952: Download complete Step #1: 753efba4eb32: Verifying Checksum Step #1: 753efba4eb32: Download complete Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: d80c5566ab7e: Verifying Checksum Step #1: d80c5566ab7e: Download complete Step #1: d80c5566ab7e: Pull complete Step #1: 753efba4eb32: Pull complete Step #1: 9829f63a3952: Pull complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: CommandException: No URLs matched: gs://oss-fuzz-coverage/libspng/textcov_reports/20251003/* Step #1: CommandException: 1 file/object could not be transferred. Finished Step #1 ERROR: step exited with non-zero status: 1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 0 Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329" Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Sending build context to Docker daemon 5.12kB Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b549f31133a9: Already exists Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": cad0867f0297: Already exists Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 5d07bc49990e: Already exists Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 21aae50984bf: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2b5f5f715028: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": fb6a199bc10f: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1c207e5b0063: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": caf57254f43a: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1462b1d00e14: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 540ea4dfdceb: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": d2eb4100ded1: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 156a283b0470: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e9658ec5255e: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c4e6646538bb: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6939a674b517: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 003b03fbacbd: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 58292fae4de9: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b06c7963df6e: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 551029df1c46: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2f5903485cae: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 60671fdd34b1: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c1a14989bf3a: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 22ef1e73dafd: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c9621467b9f7: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 155c2dfe5c67: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b5f1ebb46627: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e959da9f743c: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c66a5b9ffa39: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 540ea4dfdceb: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 780b129705e7: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 8fdd4b5faaa9: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": a9144c235512: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e16fcfe620a9: Pulling fs layer Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 40d7bc1ff8c7: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": d2eb4100ded1: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 156a283b0470: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e9658ec5255e: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6e67e1dc3fc0: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c4e6646538bb: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b9c4ff0b77c8: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 155c2dfe5c67: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6939a674b517: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b5f1ebb46627: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 58292fae4de9: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e959da9f743c: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 003b03fbacbd: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c66a5b9ffa39: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 0f4fc2b4c404: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b06c7963df6e: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e16fcfe620a9: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b6ae7f0c1d24: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 780b129705e7: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": caf57254f43a: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": a9144c235512: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1c207e5b0063: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 551029df1c46: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1462b1d00e14: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 10a7a3f93f2d: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c9621467b9f7: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 22ef1e73dafd: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 60671fdd34b1: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c1a14989bf3a: Waiting Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2b5f5f715028: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2b5f5f715028: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1c207e5b0063: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1c207e5b0063: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": caf57254f43a: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 21aae50984bf: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 21aae50984bf: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 540ea4dfdceb: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 540ea4dfdceb: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 8fdd4b5faaa9: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 40d7bc1ff8c7: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": d2eb4100ded1: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": d2eb4100ded1: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 21aae50984bf: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2b5f5f715028: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1462b1d00e14: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1462b1d00e14: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 156a283b0470: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 156a283b0470: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c4e6646538bb: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e9658ec5255e: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e9658ec5255e: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 003b03fbacbd: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 003b03fbacbd: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6939a674b517: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6939a674b517: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 58292fae4de9: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 58292fae4de9: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b06c7963df6e: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b06c7963df6e: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 551029df1c46: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 551029df1c46: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b6ae7f0c1d24: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 60671fdd34b1: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 60671fdd34b1: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2f5903485cae: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2f5903485cae: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c1a14989bf3a: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c1a14989bf3a: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 10a7a3f93f2d: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 10a7a3f93f2d: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 22ef1e73dafd: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": fb6a199bc10f: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": fb6a199bc10f: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c9621467b9f7: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c9621467b9f7: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6e67e1dc3fc0: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 155c2dfe5c67: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 155c2dfe5c67: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b9c4ff0b77c8: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b5f1ebb46627: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b5f1ebb46627: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e959da9f743c: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e959da9f743c: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c66a5b9ffa39: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c66a5b9ffa39: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 0f4fc2b4c404: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 780b129705e7: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 780b129705e7: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": a9144c235512: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": a9144c235512: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e16fcfe620a9: Verifying Checksum Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e16fcfe620a9: Download complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": fb6a199bc10f: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1c207e5b0063: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": caf57254f43a: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 1462b1d00e14: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 540ea4dfdceb: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 8fdd4b5faaa9: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 40d7bc1ff8c7: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": d2eb4100ded1: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 156a283b0470: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e9658ec5255e: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c4e6646538bb: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6939a674b517: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 003b03fbacbd: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 58292fae4de9: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b06c7963df6e: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b6ae7f0c1d24: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 551029df1c46: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 2f5903485cae: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 60671fdd34b1: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c1a14989bf3a: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 10a7a3f93f2d: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 22ef1e73dafd: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c9621467b9f7: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 6e67e1dc3fc0: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b9c4ff0b77c8: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 155c2dfe5c67: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": b5f1ebb46627: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e959da9f743c: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": c66a5b9ffa39: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 0f4fc2b4c404: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 780b129705e7: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": a9144c235512: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": e16fcfe620a9: Pull complete Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> 0439b55c80f1 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 2/7 : RUN apt-get update && apt-get install -y wget tar cmake Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> Running in f7bcb151ba80 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Fetched 383 kB in 1s (553 kB/s) Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Reading package lists... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Reading package lists... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Building dependency tree... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Reading state information... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4). Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": wget is already the newest version (1.20.3-1ubuntu2.1). Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": The following packages were automatically installed and are no longer required: Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": autotools-dev libsigsegv2 m4 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Use 'apt autoremove' to remove them. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": The following additional packages will be installed: Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Suggested packages: Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": cmake-doc ninja-build lrzip Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": The following NEW packages will be installed: Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Need to get 15.0 MB of archives. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Fetched 15.0 MB in 2s (7231 kB/s) Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package libicu66:amd64. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package libxml2:amd64. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package libuv1:amd64. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package cmake-data. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package librhash0:amd64. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Selecting previously unselected package cmake. Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Removing intermediate container f7bcb151ba80 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> 819ce7cfa00b Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 3/7 : RUN git clone --depth 1 https://github.com/randy408/libspng.git Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> Running in 0298ef9367d7 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Cloning into 'libspng'... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Removing intermediate container 0298ef9367d7 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> 18ab56088a20 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 4/7 : RUN git clone --depth 1 https://github.com/google/fuzzer-test-suite Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> Running in f32963bbaadc Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Cloning into 'fuzzer-test-suite'... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Removing intermediate container f32963bbaadc Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> 9cdacba76234 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 5/7 : RUN git clone https://github.com/madler/zlib $SRC/zlib Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> Running in b6e4661d0270 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Cloning into '/src/zlib'... Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Removing intermediate container b6e4661d0270 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> dd014ffc6db1 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 6/7 : WORKDIR libspng Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> Running in e1305790eecc Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Removing intermediate container e1305790eecc Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> 5f00cdc9b17b Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Step 7/7 : COPY build.sh $SRC/ Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": ---> dbb04de21175 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Successfully built dbb04de21175 Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Successfully tagged gcr.io/oss-fuzz/libspng:latest Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libspng:latest Finished Step #4 - "build-5b5a7859-2609-497b-8c83-2c1bd6c70329" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libspng Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevdnUZP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5a82f71ed1dfc0bec044d9702463dbdf84ea3b71 Step #5 - "srcmap": + jq_inplace /tmp/filevdnUZP '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileoBfb7a Step #5 - "srcmap": + cat /tmp/filevdnUZP Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" }' Step #5 - "srcmap": + mv /tmp/fileoBfb7a /tmp/filevdnUZP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzer-test-suite/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzer-test-suite Step #5 - "srcmap": + cd /src/fuzzer-test-suite Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzer-test-suite Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6955fc97efedfda7dcc0979658b169d7eeb5ccd6 Step #5 - "srcmap": + jq_inplace /tmp/filevdnUZP '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filecd5QVH Step #5 - "srcmap": + cat /tmp/filevdnUZP Step #5 - "srcmap": + jq '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }' Step #5 - "srcmap": + mv /tmp/filecd5QVH /tmp/filevdnUZP Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libspng/.git Step #5 - "srcmap": + GIT_DIR=/src/libspng Step #5 - "srcmap": + cd /src/libspng Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randy408/libspng.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=adc94393dbeddf9e027d1b2dfff7c1bab975224e Step #5 - "srcmap": + jq_inplace /tmp/filevdnUZP '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKpiqRe Step #5 - "srcmap": + cat /tmp/filevdnUZP Step #5 - "srcmap": + jq '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }' Step #5 - "srcmap": + mv /tmp/fileKpiqRe /tmp/filevdnUZP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevdnUZP Step #5 - "srcmap": + rm /tmp/filevdnUZP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib", Step #5 - "srcmap": "rev": "5a82f71ed1dfc0bec044d9702463dbdf84ea3b71" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/fuzzer-test-suite": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/fuzzer-test-suite", Step #5 - "srcmap": "rev": "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libspng": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randy408/libspng.git", Step #5 - "srcmap": "rev": "adc94393dbeddf9e027d1b2dfff7c1bab975224e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 51% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 99% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 122 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1899 B/2194 B 87%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 788 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1479 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (664 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 32.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 22.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 100.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 104.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 108.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 92.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 155.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 139.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libspng Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 88.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 133.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 153.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 53.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 144.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 39.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 134.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 156.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 83.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 140.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 109.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 147.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3f3734ed0e2e35e521db3fc1a28d6ead9fe12837c1a5500438fec94fde0f78eb Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rw55wh7c/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/58 [sphinxcontrib-jsmath]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/58 [sphinxcontrib-jsmath]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/58 [sphinxcontrib-jsmath]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/58 [sphinxcontrib-jsmath]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 14/58 [sphinxcontrib-jsmath]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 30/58 [mypy_extensions]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 40/58 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:02.955 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.078 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.078 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.078 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.079 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.079 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.079 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.079 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.080 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.080 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.080 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.080 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.080 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.081 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.081 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.081 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.081 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.081 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.081 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.082 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.082 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.082 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.082 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.090 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.142 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.335 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.347 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.348 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:03.348 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.498 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.536 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.555 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.575 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.614 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.656 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.781 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:16.824 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:17.318 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:17.338 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:17.359 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:31.815 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:35.573 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:36.095 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:36.161 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:04:36.161 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:22.437 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:22.676 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:22.677 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.690 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.703 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.737 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.737 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.751 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.751 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.762 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.762 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.762 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:25.952 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:26.175 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:26.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.309 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.324 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.342 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.342 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.359 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.371 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.371 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.566 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.788 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:29.788 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.335 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.348 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.359 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.359 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.373 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.384 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.384 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.384 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.577 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.799 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:32.800 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:35.688 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:35.703 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.001 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.001 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.019 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.020 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.032 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.032 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.032 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.236 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.463 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:36.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.440 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.454 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.490 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.490 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.506 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.506 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.519 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.519 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.519 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.717 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.944 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:39.944 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.067 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.083 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.098 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.099 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.118 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.118 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.133 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.133 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.345 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.585 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:43.585 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.168 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.181 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.214 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.215 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.231 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.232 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.245 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.245 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.245 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.455 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.695 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:46.695 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.613 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.628 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.706 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.706 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.727 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.727 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.742 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.742 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.742 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:49.954 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:50.187 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:50.187 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.099 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.115 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.122 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.123 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.150 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.150 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.150 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.355 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.591 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:53.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.625 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.641 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.642 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.658 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.658 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.673 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.673 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.673 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:56.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:57.117 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:05:57.117 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.274 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.280 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.281 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.296 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.308 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.308 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.308 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.511 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.746 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:00.746 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.293 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.310 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.441 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.441 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.459 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.460 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.474 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.474 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.474 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:03.693 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:04.178 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:04.178 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:06.790 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:06.806 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.739 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.741 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.758 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.759 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.772 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.772 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.772 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:16.983 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:17.455 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:17.455 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.040 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.057 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.279 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.280 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.297 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.311 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.311 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.311 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.528 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.990 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:20.990 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:23.604 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:23.620 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.286 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.286 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.301 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.313 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.313 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.338 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.338 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.341 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.341 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.368 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.372 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.377 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.377 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.386 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.386 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.391 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:24.391 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.037 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.075 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.126 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.147 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.664 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.747 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:29.747 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:34.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:34.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:34.333 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:34.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.547 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.548 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.548 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.572 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.579 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.585 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.592 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.600 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.606 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.613 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.620 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.794 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.795 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.799 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.800 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.800 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.800 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.801 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.801 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.801 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.803 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.804 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.807 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.807 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.810 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.812 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.812 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.812 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.812 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.813 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.813 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.817 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.817 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.819 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.819 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.819 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.819 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.821 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.821 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.822 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.822 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.824 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.826 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.826 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.827 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.827 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.830 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.830 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.831 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.831 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.834 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.834 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.836 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.836 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.838 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.838 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.840 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.841 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.841 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.841 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.842 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.842 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.844 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.844 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.845 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.845 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.845 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.845 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.846 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.846 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.846 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.846 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.846 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.846 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.851 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.851 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.905 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.907 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.907 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.907 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.920 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.921 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.923 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.929 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:36.929 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:40.949 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:40.950 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:40.950 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:40.950 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:40.956 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:42.433 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:42.997 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:42.997 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.014 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.014 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.015 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.020 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/libspng/tests/spng_write_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.020 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.027 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.028 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.030 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.033 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.206 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.208 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.209 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.211 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.211 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.213 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.213 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.213 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/libspng/tests/spng_read_fuzzer.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.213 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.223 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.223 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.225 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.382 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.382 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.382 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.382 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.439 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.443 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.526 INFO html_report - create_all_function_table: Assembled a total of 4780 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.526 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.527 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.528 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.528 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 179 -- : 179 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.528 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.528 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:43.895 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.064 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.078 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.146 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.146 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.149 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.150 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 438 -- : 438 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.150 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.150 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.290 INFO html_helpers - create_horisontal_calltree_image: Creating image libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.291 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (376 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.303 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.303 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.364 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.365 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.371 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:44.371 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.027 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.027 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.082 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.082 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.140 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.158 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17010 -- : 17010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:45.168 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.773 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.776 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15575 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.789 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.789 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.852 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.852 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.856 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.867 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.930 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.930 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22 -- : 22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.930 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.931 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.939 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.939 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:51.950 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.011 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.017 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.018 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 800 -- : 800 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.018 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.272 INFO html_helpers - create_horisontal_calltree_image: Creating image libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.273 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (710 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.344 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.349 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.349 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.360 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.360 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.427 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.427 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:52.427 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:59.070 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:59.071 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:59.077 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 517 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:59.077 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:59.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:06:59.078 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.228 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.235 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.683 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.684 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.689 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 376 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.690 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:05.690 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:10.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:10.866 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:11.286 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:11.288 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:11.293 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 322 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:11.297 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:11.298 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.518 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.972 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.973 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.978 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 302 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.980 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:17.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.351 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.813 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.815 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.819 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 295 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.822 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:24.822 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.218 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.677 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.678 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.683 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 284 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:31.687 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.099 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.106 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.584 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.586 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.590 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 261 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.593 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:38.593 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:45.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:45.251 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:45.720 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:45.849 INFO html_report - create_all_function_table: Assembled a total of 4780 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:45.942 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.091 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.091 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.092 INFO engine_input - analysis_func: Generating input for libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.093 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.094 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.095 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.100 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.100 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.101 INFO engine_input - analysis_func: Generating input for libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.102 INFO engine_input - analysis_func: Generating input for fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.102 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.103 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.103 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.103 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:46.103 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:52.090 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:52.091 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:52.097 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 517 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:52.097 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:52.097 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:52.097 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.477 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.945 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.945 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.953 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 376 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.953 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:07:58.953 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.466 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.917 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.919 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.925 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 322 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.929 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:05.929 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.101 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.107 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.557 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.558 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.564 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 302 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.566 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:11.567 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.480 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.481 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.486 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 295 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.488 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:18.490 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.170 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.656 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.658 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.663 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 284 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.666 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:25.668 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.363 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.847 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.848 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4780 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.853 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 261 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.855 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:32.856 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:39.683 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.159 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.163 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.163 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.163 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.163 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.163 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.164 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.165 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.166 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['fts5FilterMethod', 'fts3FilterMethod', 'sqlite3Fts3UpdateMethod', 'spngt_run_test', 'sqlite3rbu_step', 'fts5UpdateMethod', 'unixFileControl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.168 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.314 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:40.315 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:41.506 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:41.591 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:41.598 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:41.598 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.137 INFO sinks_analyser - analysis_func: ['spng_write_fuzzer.c', 'libarchive_fuzzer.cc', 'target.cc', 'ossfuzz.c', 'libjpeg_turbo_fuzzer.cc', 'libssh_server_fuzzer.cc', 'cms_transform_fuzzer.c', 'spng_read_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.142 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.147 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.157 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.162 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.167 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.174 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.182 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.186 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.191 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.191 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.191 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.191 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.192 INFO annotated_cfg - analysis_func: Analysing: libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.194 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.194 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.249 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.249 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.250 INFO annotated_cfg - analysis_func: Analysing: libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.253 INFO annotated_cfg - analysis_func: Analysing: fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.255 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.255 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.255 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.287 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.287 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.291 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.344 INFO public_candidate_analyser - standalone_analysis: Found 4467 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.344 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.527 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.528 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:43.528 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:47.065 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:08:47.568 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.754 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.791 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.809 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.868 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.888 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:00.908 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.021 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.060 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.537 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.557 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:09:01.577 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:16.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:17.225 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:10:17.225 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:06.950 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:07.180 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:07.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:10.795 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.023 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.023 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.039 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.039 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.052 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.052 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.244 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.475 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:11.475 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.617 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:13.632 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.193 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.194 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.218 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.218 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.235 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.235 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.447 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.686 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.686 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.030 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.043 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.079 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.079 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.096 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.096 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.110 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.110 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.110 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.311 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.543 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:18.543 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.872 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.888 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.909 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.909 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.931 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.948 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.948 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:21.948 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.165 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.410 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:22.410 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.835 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.849 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.861 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.862 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.879 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.879 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.893 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.893 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:25.893 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:26.095 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:26.332 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:26.332 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:29.812 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:29.829 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:29.975 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:29.976 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:29.996 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:29.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.012 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.012 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.012 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.223 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.466 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.057 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.071 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.110 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.110 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.127 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.127 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.141 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.142 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.142 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.354 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.599 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:34.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.763 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.780 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.795 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.816 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.816 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.831 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.831 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:36.831 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:37.038 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:38.334 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:38.334 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.504 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.519 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.551 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.552 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.569 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.570 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.582 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.583 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.583 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:40.786 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:41.033 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:41.034 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.280 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.296 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.380 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.380 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.401 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.402 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.417 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.418 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.418 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.886 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:44.886 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.262 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.277 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.286 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.287 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.305 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.305 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.319 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.320 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.320 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.547 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:48.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.171 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.188 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.206 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.225 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.226 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.238 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.239 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.239 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.447 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.690 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:52.690 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.101 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.118 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.125 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.125 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.143 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.143 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.157 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.157 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.157 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.364 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.600 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:56.600 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.118 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.135 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.260 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.261 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.278 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.279 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.291 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.291 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.291 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.512 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.761 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:00.761 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:04.252 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:04.269 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.155 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.157 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.174 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.174 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.186 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.230 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.230 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.260 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.260 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.310 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.311 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.343 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.343 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.389 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:15.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.760 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:21.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.050 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.050 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.229 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.230 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.290 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.290 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:22.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.395 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.539 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.707 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.720 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:28.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.557 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:30.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:34.932 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.075 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:35.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.727 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.737 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:36.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.438 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.438 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.439 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.493 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.514 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.534 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.554 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.576 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.598 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.639 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.660 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.681 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.719 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.719 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.722 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.734 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.734 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.734 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.742 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.742 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.755 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.755 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.758 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.765 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.765 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.769 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.769 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.770 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.770 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.770 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.770 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.773 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.777 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.777 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.783 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.783 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.786 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.786 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.786 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.787 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.787 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.788 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.790 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.794 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.794 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.803 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.803 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.803 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.803 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.803 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.803 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.809 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.809 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.809 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.809 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.813 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.813 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.826 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.826 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.833 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.833 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.836 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.836 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.857 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.857 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.859 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.872 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.872 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.872 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.872 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.872 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.872 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.875 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.876 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.878 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.878 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.879 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.890 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.890 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.890 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.890 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.890 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.890 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.896 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.896 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.909 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.910 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.910 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.921 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.921 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.922 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.922 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.922 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.926 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.927 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.927 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.927 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.927 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.927 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.931 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.931 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.931 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.934 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.934 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.934 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.936 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.936 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.943 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.943 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.951 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:41.951 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.171 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.314 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.402 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.422 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.422 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.425 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.437 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.437 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.437 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.437 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.437 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.437 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.444 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.444 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.502 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.549 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.549 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.553 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.565 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.565 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.565 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.565 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.565 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.565 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.571 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.571 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.593 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.634 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.634 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.684 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.706 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.718 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.718 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.718 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.728 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.728 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.731 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.732 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.733 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.735 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.739 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.739 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.747 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.747 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.747 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.747 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.748 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.748 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.754 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.754 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.821 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.823 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.835 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.835 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.835 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.835 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.835 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.835 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.841 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.841 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.911 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.911 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.925 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.925 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.925 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.925 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.925 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.925 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.931 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:42.931 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.282 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.283 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.283 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.283 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:51.296 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:57.325 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.057 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.058 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.081 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.081 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.081 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.082 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.085 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.086 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.086 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.086 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.088 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.089 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.089 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.093 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.093 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.094 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.105 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.106 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.106 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.117 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.117 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.117 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.120 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.120 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.120 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.120 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.131 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.131 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.136 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.142 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.144 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.328 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.328 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.331 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.331 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.332 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.339 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.340 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.340 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.340 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.343 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.343 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.345 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:58.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.108 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.108 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:12:59.109 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.544 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.545 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.553 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:44.816 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:45.166 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 234,798,884 bytes received 5,969 bytes 156,536,568.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 234,719,431 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libspng/tests/ossfuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTR__VIS_HIDDEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE___ATTR__VIS_HIDDEN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zlib/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/zlibstatic.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/zlibstatic.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/zlib.dir/adler32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/zlibstatic.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/zlib.dir/compress.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/zlibstatic.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/zlib.dir/deflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/zlib.dir/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/zlibstatic.dir/gzclose.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/zlib.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlibstatic.dir/gzlib.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/zlib.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/zlib.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/zlibstatic.dir/gzread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/zlib.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/zlibstatic.dir/inflate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/zlibstatic.dir/gzwrite.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/zlib.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/zlibstatic.dir/infback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/zlib.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/zlibstatic.dir/inftrees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/zlib.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/zlibstatic.dir/inffast.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/zlib.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/zlibstatic.dir/uncompr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/zlib.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/zlibstatic.dir/trees.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/zlibstatic.dir/zutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Linking C static library libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C shared library libz.so Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target zlibstatic Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object test/CMakeFiles/zlib_static_example.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object test/CMakeFiles/static_minigzip.dir/minigzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object test/CMakeFiles/infcover.dir/infcover.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object test/CMakeFiles/zlib_static_example64.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:48 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable static_minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking C executable zlib_static_example Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable zlib_static_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable infcover Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target infcover Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target zlib Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object test/CMakeFiles/minigzip.dir/minigzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object test/CMakeFiles/zlib_example.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object test/CMakeFiles/zlib_example64.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable zlib_example Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable zlib_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target static_minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_static_example Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_static_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:49 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target minigzip Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_example Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target zlib_example64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Logging next yaml tile to /src/fuzzerLogFile-0-fext37cRPx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Logging next yaml tile to /src/fuzzerLogFile-0-4STYtMqO1s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: warning: treating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated] Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-htj7xTHE86.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f99n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cten0g04.png (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xlfn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n2c16.png (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc1n0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n0g08.png (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm9n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct1n0g04.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n2c08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd3n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bggn4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n2c16.png (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p08.png (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n0g08.png (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdsn2c08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n2c08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tm3n3p02.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd0n2c08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch2n3p08.png (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n2c16.png (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgbn4a08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01n3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdfn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p01.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xhdn0g08.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctfn0g04.png (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z00n2c08.png (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02i3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd9n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbrn2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07n3p02.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp1n3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n0g16.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs2n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n3p08.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcrn0g04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p02.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35i3p04.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm7n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a08.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03n3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n2c16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctzn0g04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/exif2c08.png (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs7n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctjn0g04.png (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm0n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n3p08.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct0n0g04.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n2c16.png (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03i3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z03n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02n3p01.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04i3p01.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch1n3p04.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05i3p02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdhn2c08.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39i3p04.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n3p08.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n0g16.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs4n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgwn6a08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs1n0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z06n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbyn3p08.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07i3p02.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n0g16.png (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n6a08.png (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cthn0g04.png (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05n3p02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04n3p01.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p08.png (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc9n2c08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcsn0g01.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01i3p01.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n0g16.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n0g16.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g02.png (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xdtn0g01.png (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g01.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38n3p04.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n2c16.png (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z09n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g02.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn3p08.png (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34i3p04.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06i3p02.png (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgyn6a16.png (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctgn0g04.png (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdun2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06n3p02.png (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n0g08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n2c08.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p04.png (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNK_unsafe_to_copy.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iTXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iCCP_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_cHRM_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pCAL_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_gAMA_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badcrc.png (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sTER_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_eXIf_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sRGB_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_gama.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tIME_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_hIST_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pHYs_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badadler.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/missing_plte.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_IDAT.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sCAL_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNk_safe_to_copy.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_width.png (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_zTXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sPLT_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/invalid_gray_alpha_sbit.png (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/empty_ancillary_chunks.png (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tEXt_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_bKGD_chunk.png (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/bad_iCCP.png (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/icc_profile.png (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/unknown.png (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=e3b32e45a39d7ed181b2a3d8417a51cdac5b173c6f9761a047191e4e828a814f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-0zvusip3/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data' and '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data' and '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.yaml' and '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.yaml' and '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_info' and '/src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.795 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.795 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.795 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.795 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.795 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.833 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4STYtMqO1s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-htj7xTHE86 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.885 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fext37cRPx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.993 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware', 'fuzzer_log_file': 'fuzzerLogFile-0-4STYtMqO1s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-htj7xTHE86'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fext37cRPx'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:57.994 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.150 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.150 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.150 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.150 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.153 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.154 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.174 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.175 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.176 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.176 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.251 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.267 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.316 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.317 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.317 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.317 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-htj7xTHE86.data with fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fext37cRPx.data with fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4STYtMqO1s.data with fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.318 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.318 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.330 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.330 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.331 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.332 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.333 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.333 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.333 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.334 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.334 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.336 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.337 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.337 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.337 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.337 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.338 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.338 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.338 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.338 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.339 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.339 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.391 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.392 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.392 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.392 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.392 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.403 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.405 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.405 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/spng_read_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.407 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/spng_write_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.412 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.418 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.418 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20251003/spng_read_fuzzer_structure_aware/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.418 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.423 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.433 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.433 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.433 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.433 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.437 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.438 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.443 INFO html_report - create_all_function_table: Assembled a total of 292 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.443 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.448 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.450 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.450 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.451 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:58.451 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.005 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.022 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.084 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.086 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.087 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 618 -- : 618 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.088 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.088 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.278 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (528 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.289 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.289 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.345 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.346 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.347 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 510 -- : 510 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.348 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.505 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_structure_aware_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.505 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (438 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.516 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.516 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.572 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.572 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.572 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.572 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.685 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.685 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.685 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.685 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.685 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.685 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.746 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.748 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.749 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.749 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.749 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.749 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.811 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.814 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.814 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.814 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.814 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.814 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerCustomCrossOver', 'deflate_slow'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.820 INFO html_report - create_all_function_table: Assembled a total of 292 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.824 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.826 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.826 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.827 INFO engine_input - analysis_func: Generating input for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.828 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.829 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.829 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.829 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.830 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.834 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.836 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.836 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.836 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.836 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.838 INFO annotated_cfg - analysis_func: Analysing: spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.839 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.881 INFO oss_fuzz - analyse_folder: Found 106 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.882 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:13:59.882 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:03.492 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:03.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.356 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.396 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.416 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.436 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.476 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.497 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.518 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.636 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:17.675 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:18.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:18.173 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:18.194 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:33.025 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:33.059 INFO oss_fuzz - analyse_folder: Dump methods for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:33.059 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.339 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.586 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.586 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.565 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.579 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.803 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.803 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.818 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.818 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.829 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.829 INFO oss_fuzz - analyse_folder: Dump methods for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:27.829 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.029 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.272 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:28.273 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.425 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.441 INFO oss_fuzz - analyse_folder: Extracting calltree for spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.984 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:31.985 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.008 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.009 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.026 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.026 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.026 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.233 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.464 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:32.464 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.758 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.772 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.807 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.807 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.823 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.824 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.836 INFO oss_fuzz - analyse_folder: Dump methods for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:35.836 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.048 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.291 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:36.291 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.005 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.021 INFO oss_fuzz - analyse_folder: Extracting calltree for libarchive_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.040 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.041 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.060 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.060 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.073 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.073 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.277 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.525 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:39.525 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.630 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.645 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.658 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.658 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.675 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.675 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.690 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.690 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:42.913 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.173 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:43.173 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.393 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.410 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.554 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.554 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.574 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.575 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.592 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.592 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.592 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:46.810 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.050 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:47.050 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.443 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.459 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.499 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.499 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.517 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.517 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.531 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.532 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.532 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.996 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:50.996 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.720 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.737 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.751 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.752 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.768 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.768 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.780 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.780 INFO oss_fuzz - analyse_folder: Dump methods for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:53.780 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.005 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.261 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:54.261 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.433 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.449 INFO oss_fuzz - analyse_folder: Extracting calltree for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.483 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.502 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.503 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.518 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.518 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.518 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.731 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.978 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:57.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.337 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.354 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.437 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.437 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.456 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.456 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.470 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.470 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.470 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.686 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.936 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:01.937 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.688 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.704 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.713 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.713 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.730 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.730 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.744 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.744 INFO oss_fuzz - analyse_folder: Dump methods for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.744 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:04.957 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.204 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:05.204 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.348 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.366 INFO oss_fuzz - analyse_folder: Extracting calltree for libjpeg_turbo_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.384 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.384 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.401 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.401 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.413 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.413 INFO oss_fuzz - analyse_folder: Dump methods for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.413 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.625 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.878 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:08.878 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.194 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.211 INFO oss_fuzz - analyse_folder: Extracting calltree for target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.218 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.218 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.236 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.236 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.251 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.252 INFO oss_fuzz - analyse_folder: Dump methods for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.473 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.719 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:12.720 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.467 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.487 INFO oss_fuzz - analyse_folder: Extracting calltree for libssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.618 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.619 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.637 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.637 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.652 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.652 INFO oss_fuzz - analyse_folder: Dump methods for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.652 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:15.881 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.133 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:16.133 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:19.226 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:19.243 INFO oss_fuzz - analyse_folder: Extracting calltree for ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.895 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.915 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.915 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.930 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.971 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:29.971 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.004 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.005 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.029 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.029 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.058 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.058 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.058 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.167 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.196 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.207 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:30.234 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.500 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:35.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:36.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:36.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:36.425 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:40.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:41.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:41.591 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:41.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.519 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.519 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.519 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.549 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.554 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.555 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.555 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.559 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.565 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.565 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.565 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.567 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.568 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.569 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.569 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.572 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.572 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.573 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.573 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.573 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.574 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.574 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.574 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.576 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.580 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.580 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.580 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.580 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.580 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.581 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.581 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.582 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.582 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.582 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.582 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.585 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.586 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.586 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.586 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.587 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.588 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.588 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.588 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.588 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.589 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.589 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.590 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.599 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.599 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.599 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.600 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.600 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.601 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.601 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.601 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.603 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.604 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.604 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.604 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.604 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.604 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.605 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.605 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.634 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.637 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.639 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.639 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.639 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.639 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.652 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.653 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.653 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.653 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.653 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.653 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.654 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.654 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.685 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.697 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.698 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.699 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.700 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.702 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.860 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.860 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.864 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.870 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.870 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.876 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.876 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.877 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.877 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.877 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.877 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.880 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.880 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.880 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.883 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.883 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.893 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.893 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.893 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.894 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.894 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.894 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.900 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.900 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_read_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.916 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.917 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.923 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.926 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.927 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.929 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.931 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.932 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.933 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.935 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.935 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.936 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.936 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.936 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.937 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.937 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.937 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.937 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.937 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.937 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.943 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.943 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.943 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.944 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.944 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.944 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.945 INFO fuzzer_profile - accummulate_profile: /src/libspng/tests/spng_write_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.947 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.947 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.947 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.951 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.951 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.951 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.951 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.952 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.952 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.952 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.952 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.954 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.954 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.958 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.958 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.959 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.959 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.960 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.961 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.961 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.961 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.961 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.961 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.968 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:44.968 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.034 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.047 INFO code_coverage - load_llvm_coverage: Found 0 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.047 INFO code_coverage - load_llvm_coverage: Using the following coverages [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.047 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.059 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.061 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.062 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.068 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:45.068 INFO fuzzer_profile - accummulate_profile: /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.092 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.093 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.093 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.093 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:49.100 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:51.459 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.046 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.046 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.066 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.067 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.076 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.076 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.084 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.084 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.092 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.092 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.092 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.101 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.101 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.109 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.109 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.109 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.117 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.117 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.121 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.121 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.128 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.131 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.131 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.133 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.133 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.134 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.135 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.136 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.137 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.137 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.138 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.138 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.138 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.138 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.145 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.147 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.324 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fext37cRPx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4STYtMqO1s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-htj7xTHE86.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-htj7xTHE86.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fext37cRPx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fext37cRPx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-htj7xTHE86.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.653 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.654 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.654 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.654 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:17:52.654 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- spng_read_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- spng_write_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20251003/linux -- spng_read_fuzzer_structure_aware Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.034 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.044 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.070 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.075 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:17.882 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.247 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.247 INFO debug_info - create_friendly_debug_types: Have to create for 6031 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.262 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.271 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:18.410 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_read_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/spng/spng.c ------- 163 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 178 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temp_value.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/basic_ostream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destroy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_write_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.678 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.679 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.679 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.679 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.679 INFO analysis - extract_tests_from_directories: /src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.680 INFO analysis - extract_tests_from_directories: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.680 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.680 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.681 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.681 INFO analysis - extract_tests_from_directories: /src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.681 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.682 INFO analysis - extract_tests_from_directories: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.682 INFO analysis - extract_tests_from_directories: /src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.682 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.682 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.682 INFO analysis - extract_tests_from_directories: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.683 INFO analysis - extract_tests_from_directories: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.683 INFO analysis - extract_tests_from_directories: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.683 INFO analysis - extract_tests_from_directories: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.683 INFO analysis - extract_tests_from_directories: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.684 INFO analysis - extract_tests_from_directories: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.726 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.769 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.771 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.792 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:18:29.792 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libspng_tests_spng_write_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting libspng_tests_spng_read_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_sqlite-2016-11-14_ossfuzz.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libssh-2017-1272_libssh_server_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libjpeg-turbo-07-2017_libjpeg_turbo_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_libarchive-2017-01-04_libarchive_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_lcms-2017-03-21_cms_transform_fuzzer.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzer-test-suite_c-ares-CVE-2016-5180_target.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4STYtMqO1s.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4STYtMqO1s.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4STYtMqO1s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4STYtMqO1s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fext37cRPx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fext37cRPx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fext37cRPx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fext37cRPx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fext37cRPx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fext37cRPx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htj7xTHE86.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htj7xTHE86.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htj7xTHE86.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htj7xTHE86.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htj7xTHE86.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-htj7xTHE86.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": spng_read_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": spng_read_fuzzer_structure_aware_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": spng_write_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-target.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/examples/example-hooks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/spng/spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/framac_stubs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/fuzz_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_read_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spng_write_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/spngt_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/target_clones.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/test_spng.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libspng/tests/testsuite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/crc32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/deflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzguts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inffixed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inflate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/inftrees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/trees.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/zutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/build/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/blast/blast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/infback9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inffix9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inflate9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/infback9/inftree9.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/iostream3/zfstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/crypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ints.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/ioapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/iowin32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/miniunz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/minizip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/mztools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/skipset.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/unzip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/minizip/zip.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/puff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/contrib/untgz/untgz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gzlog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/examples/zran.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/shuffle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/istream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/temp_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 114,062,172 bytes received 9,336 bytes 76,047,672.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 114,004,615 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/387 files][ 0.0 B/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/387 files][ 0.0 B/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/387 files][ 0.0 B/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fext37cRPx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/387 files][ 0.0 B/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4STYtMqO1s.data [Content-Type=application/octet-stream]... Step #8: / [0/387 files][104.0 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/387 files][351.6 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/387 files][376.0 KiB/108.7 MiB] 0% Done / [0/387 files][376.0 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/387 files][376.0 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/387 files][376.0 KiB/108.7 MiB] 0% Done / [1/387 files][376.0 KiB/108.7 MiB] 0% Done / [2/387 files][376.0 KiB/108.7 MiB] 0% Done / [3/387 files][376.0 KiB/108.7 MiB] 0% Done / [4/387 files][376.0 KiB/108.7 MiB] 0% Done / [5/387 files][436.0 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/387 files][437.1 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/387 files][648.6 KiB/108.7 MiB] 0% Done / [6/387 files][648.6 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htj7xTHE86.data [Content-Type=application/octet-stream]... Step #8: / [6/387 files][648.6 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/387 files][648.6 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/387 files][648.6 KiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_structure_aware_colormap.png [Content-Type=image/png]... Step #8: / [6/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/387 files][ 1.0 MiB/108.7 MiB] 0% Done / [7/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [8/387 files][ 1.0 MiB/108.7 MiB] 0% Done / [8/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [8/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/387 files][ 1.0 MiB/108.7 MiB] 0% Done / [9/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/387 files][ 1.0 MiB/108.7 MiB] 0% Done / [10/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/387 files][ 1.0 MiB/108.7 MiB] 0% Done / [10/387 files][ 1.0 MiB/108.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/387 files][ 1.3 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/387 files][ 1.6 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/387 files][ 1.7 MiB/108.7 MiB] 1% Done / [11/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_write_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [11/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/387 files][ 1.7 MiB/108.7 MiB] 1% Done / [12/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [12/387 files][ 1.7 MiB/108.7 MiB] 1% Done / [13/387 files][ 1.7 MiB/108.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [13/387 files][ 2.7 MiB/108.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htj7xTHE86.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/387 files][ 2.7 MiB/108.7 MiB] 2% Done / [14/387 files][ 2.7 MiB/108.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [14/387 files][ 2.7 MiB/108.7 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [14/387 files][ 3.7 MiB/108.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [14/387 files][ 3.7 MiB/108.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-htj7xTHE86.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/387 files][ 3.7 MiB/108.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/387 files][ 3.7 MiB/108.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4STYtMqO1s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [14/387 files][ 3.7 MiB/108.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fext37cRPx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [14/387 files][ 3.7 MiB/108.7 MiB] 3% Done / [15/387 files][ 3.7 MiB/108.7 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [15/387 files][ 3.7 MiB/108.7 MiB] 3% Done / [16/387 files][ 3.7 MiB/108.7 MiB] 3% Done / [17/387 files][ 3.7 MiB/108.7 MiB] 3% Done / [18/387 files][ 4.7 MiB/108.7 MiB] 4% Done / [19/387 files][ 4.7 MiB/108.7 MiB] 4% Done / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [20/387 files][ 4.7 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4STYtMqO1s.data.yaml [Content-Type=application/octet-stream]... Step #8: / [21/387 files][ 4.7 MiB/108.7 MiB] 4% Done / [21/387 files][ 4.7 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fext37cRPx.data [Content-Type=application/octet-stream]... Step #8: / [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.c [Content-Type=text/x-csrc]... Step #8: / [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.h [Content-Type=text/x-chdr]... Step #8: / [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/framac_stubs.h [Content-Type=text/x-chdr]... Step #8: - [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: - [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test_png.h [Content-Type=text/x-chdr]... Step #8: - [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]... Step #8: - [21/387 files][ 4.8 MiB/108.7 MiB] 4% Done - [22/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test_spng.h [Content-Type=text/x-chdr]... Step #8: - [23/387 files][ 4.8 MiB/108.7 MiB] 4% Done - [23/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: - [23/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: - [23/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spngt_common.h [Content-Type=text/x-chdr]... Step #8: - [23/387 files][ 4.8 MiB/108.7 MiB] 4% Done - [24/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [24/387 files][ 4.8 MiB/108.7 MiB] 4% Done - [25/387 files][ 4.8 MiB/108.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [25/387 files][ 7.0 MiB/108.7 MiB] 6% Done - [26/387 files][ 7.0 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]... Step #8: - [26/387 files][ 7.0 MiB/108.7 MiB] 6% Done - [27/387 files][ 7.0 MiB/108.7 MiB] 6% Done - [28/387 files][ 7.0 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: - [28/387 files][ 7.3 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: - [28/387 files][ 7.3 MiB/108.7 MiB] 6% Done - [28/387 files][ 7.3 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: - [29/387 files][ 7.5 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: - [29/387 files][ 7.5 MiB/108.7 MiB] 6% Done - [30/387 files][ 7.5 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 7.5 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: - [30/387 files][ 7.5 MiB/108.7 MiB] 6% Done - [30/387 files][ 7.5 MiB/108.7 MiB] 6% Done - [30/387 files][ 7.5 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: - [30/387 files][ 7.5 MiB/108.7 MiB] 6% Done - [31/387 files][ 7.5 MiB/108.7 MiB] 6% Done - [32/387 files][ 7.5 MiB/108.7 MiB] 6% Done - [33/387 files][ 7.5 MiB/108.7 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h [Content-Type=text/x-chdr]... Step #8: - [33/387 files][ 8.1 MiB/108.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: - [33/387 files][ 8.1 MiB/108.7 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/examples/example.c [Content-Type=text/x-csrc]... Step #8: - [33/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [34/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [35/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [36/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [37/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - [37/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: - [38/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [38/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: - [39/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: - [40/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: - [40/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [40/387 files][ 9.1 MiB/108.7 MiB] 8% Done - [40/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: - [40/387 files][ 9.1 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: - [40/387 files][ 9.3 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: - [40/387 files][ 9.3 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: - [41/387 files][ 9.3 MiB/108.7 MiB] 8% Done - [41/387 files][ 9.4 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: - [41/387 files][ 9.4 MiB/108.7 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: - [41/387 files][ 10.1 MiB/108.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [41/387 files][ 10.7 MiB/108.7 MiB] 9% Done - [42/387 files][ 11.2 MiB/108.7 MiB] 10% Done - [43/387 files][ 11.4 MiB/108.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: - [43/387 files][ 13.0 MiB/108.7 MiB] 11% Done - [44/387 files][ 14.5 MiB/108.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: - [45/387 files][ 14.8 MiB/108.7 MiB] 13% Done - [45/387 files][ 14.8 MiB/108.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: - [45/387 files][ 14.8 MiB/108.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 15.0 MiB/108.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 15.0 MiB/108.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 15.3 MiB/108.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 15.3 MiB/108.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 15.6 MiB/108.7 MiB] 14% Done - [46/387 files][ 15.6 MiB/108.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 15.6 MiB/108.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 16.1 MiB/108.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: - [46/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [46/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [46/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [47/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [47/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [48/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [49/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [49/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/build/zconf.h [Content-Type=text/x-chdr]... Step #8: - [49/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [50/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [50/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: - [50/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [50/387 files][ 16.6 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [50/387 files][ 16.6 MiB/108.7 MiB] 15% Done - [50/387 files][ 16.7 MiB/108.7 MiB] 15% Done - [51/387 files][ 16.7 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: - [51/387 files][ 16.7 MiB/108.7 MiB] 15% Done - [52/387 files][ 16.7 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: - [52/387 files][ 16.7 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [52/387 files][ 16.7 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: - [52/387 files][ 16.7 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: - [52/387 files][ 16.7 MiB/108.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: - [52/387 files][ 17.5 MiB/108.7 MiB] 16% Done - [52/387 files][ 17.5 MiB/108.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: - [53/387 files][ 18.0 MiB/108.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: - [53/387 files][ 18.6 MiB/108.7 MiB] 17% Done - [53/387 files][ 18.9 MiB/108.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: - [53/387 files][ 19.2 MiB/108.7 MiB] 17% Done - [53/387 files][ 19.2 MiB/108.7 MiB] 17% Done - [53/387 files][ 19.7 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: - [53/387 files][ 19.7 MiB/108.7 MiB] 18% Done - [53/387 files][ 20.0 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: - [53/387 files][ 20.2 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: - [53/387 files][ 20.4 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [53/387 files][ 20.4 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: - [53/387 files][ 20.4 MiB/108.7 MiB] 18% Done - [54/387 files][ 20.4 MiB/108.7 MiB] 18% Done - [55/387 files][ 20.4 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 20.4 MiB/108.7 MiB] 18% Done - [55/387 files][ 20.4 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: - [55/387 files][ 20.5 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: - [55/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: - [56/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [57/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [57/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [58/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [59/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [59/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]... Step #8: - [59/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [59/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/target.cc [Content-Type=text/x-c++src]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/re2-2014-12-09/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/woff2-2016-05-06/target.cc [Content-Type=text/x-c++src]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/openssl-1.0.2d/target.cc [Content-Type=text/x-c++src]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/openssl-1.0.1f/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/examples/example-hooks.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/pcre2-10.00/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done - [60/387 files][ 20.6 MiB/108.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [60/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [61/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [62/387 files][ 20.7 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [63/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [64/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [65/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [66/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [67/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [68/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [69/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [70/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [70/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [71/387 files][ 20.7 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [72/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [72/387 files][ 20.7 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [72/387 files][ 20.7 MiB/108.7 MiB] 19% Done - [73/387 files][ 20.8 MiB/108.7 MiB] 19% Done - [74/387 files][ 20.8 MiB/108.7 MiB] 19% Done - [75/387 files][ 20.9 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [75/387 files][ 20.9 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [76/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [76/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [77/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [78/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [79/387 files][ 20.9 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [79/387 files][ 20.9 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [79/387 files][ 20.9 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [79/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [79/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [80/387 files][ 20.9 MiB/108.7 MiB] 19% Done - [81/387 files][ 20.9 MiB/108.7 MiB] 19% Done \ \ [82/387 files][ 21.1 MiB/108.7 MiB] 19% Done \ [83/387 files][ 21.1 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [84/387 files][ 21.1 MiB/108.7 MiB] 19% Done \ [85/387 files][ 21.1 MiB/108.7 MiB] 19% Done \ [85/387 files][ 21.1 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [85/387 files][ 21.1 MiB/108.7 MiB] 19% Done \ [85/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [86/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [87/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [88/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [89/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [89/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [90/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [91/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [92/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [92/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [92/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [93/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [94/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [95/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [96/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [97/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [98/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [99/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [100/387 files][ 21.2 MiB/108.7 MiB] 19% Done \ [101/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [101/387 files][ 21.2 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [101/387 files][ 21.3 MiB/108.7 MiB] 19% Done \ [102/387 files][ 21.3 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [103/387 files][ 21.3 MiB/108.7 MiB] 19% Done \ [103/387 files][ 21.3 MiB/108.7 MiB] 19% Done \ [103/387 files][ 21.3 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [103/387 files][ 21.5 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: \ [104/387 files][ 21.5 MiB/108.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [104/387 files][ 21.8 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [105/387 files][ 22.0 MiB/108.7 MiB] 20% Done \ [105/387 files][ 22.0 MiB/108.7 MiB] 20% Done \ [106/387 files][ 22.0 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [107/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [107/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [107/387 files][ 22.1 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temp_value.h [Content-Type=text/x-chdr]... Step #8: \ [107/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [107/387 files][ 22.1 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [107/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [108/387 files][ 22.1 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destroy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [109/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [109/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [109/387 files][ 22.1 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [109/387 files][ 22.1 MiB/108.7 MiB] 20% Done \ [110/387 files][ 22.1 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: \ [110/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [111/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [112/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [113/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [113/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [113/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [114/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [115/387 files][ 22.2 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [116/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [117/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [118/387 files][ 22.2 MiB/108.7 MiB] 20% Done \ [118/387 files][ 22.3 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: \ [119/387 files][ 22.3 MiB/108.7 MiB] 20% Done \ [120/387 files][ 22.3 MiB/108.7 MiB] 20% Done \ [121/387 files][ 22.3 MiB/108.7 MiB] 20% Done \ [122/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [122/387 files][ 22.4 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [123/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [124/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [124/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [125/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [126/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [127/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [128/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [129/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [130/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [131/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [132/387 files][ 22.4 MiB/108.7 MiB] 20% Done \ [133/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [134/387 files][ 22.5 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: \ [135/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [136/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [137/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [138/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [139/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [139/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [140/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [141/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [142/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [143/387 files][ 22.5 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [144/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [144/387 files][ 22.5 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [145/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [146/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [147/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [148/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [148/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [149/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [150/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [151/387 files][ 22.5 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [151/387 files][ 22.5 MiB/108.7 MiB] 20% Done \ [152/387 files][ 22.7 MiB/108.7 MiB] 20% Done \ [153/387 files][ 22.7 MiB/108.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [153/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [154/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [155/387 files][ 22.9 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [155/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [156/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [157/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [158/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [159/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [160/387 files][ 22.9 MiB/108.7 MiB] 21% Done \ [161/387 files][ 22.9 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [161/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [161/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: \ [161/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: \ [161/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [161/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [162/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [162/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: \ [163/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [164/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [165/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [165/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: \ [166/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [166/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [166/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: \ [167/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [168/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]... Step #8: \ [169/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [169/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [170/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: \ [170/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [170/387 files][ 23.0 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [170/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [171/387 files][ 23.0 MiB/108.7 MiB] 21% Done \ [172/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [173/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [174/387 files][ 23.1 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: \ [174/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [175/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [176/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [177/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [178/387 files][ 23.1 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: \ [179/387 files][ 23.1 MiB/108.7 MiB] 21% Done \ [179/387 files][ 23.2 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [180/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [181/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [181/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [182/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [183/387 files][ 23.2 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: \ [184/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [184/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [185/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [186/387 files][ 23.2 MiB/108.7 MiB] 21% Done \ [187/387 files][ 23.2 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [187/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: \ [187/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [188/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [189/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [190/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [191/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [191/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [192/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [193/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [193/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [194/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [194/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [195/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [196/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [196/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [197/387 files][ 23.3 MiB/108.7 MiB] 21% Done \ [198/387 files][ 23.3 MiB/108.7 MiB] 21% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: | [198/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [198/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [199/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [200/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [201/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [202/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [202/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [203/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [204/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [205/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [206/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: | [206/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [207/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [208/387 files][ 23.3 MiB/108.7 MiB] 21% Done | [209/387 files][ 23.3 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [209/387 files][ 23.4 MiB/108.7 MiB] 21% Done | [209/387 files][ 23.4 MiB/108.7 MiB] 21% Done | [210/387 files][ 23.4 MiB/108.7 MiB] 21% Done | [211/387 files][ 23.4 MiB/108.7 MiB] 21% Done | [212/387 files][ 23.4 MiB/108.7 MiB] 21% Done | [213/387 files][ 23.4 MiB/108.7 MiB] 21% Done | [214/387 files][ 23.5 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: | [215/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [215/387 files][ 23.5 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [215/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [215/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [216/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [217/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [218/387 files][ 23.5 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: | [218/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [219/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [220/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [221/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [222/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [223/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [224/387 files][ 23.5 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: | [224/387 files][ 23.5 MiB/108.7 MiB] 21% Done | [225/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [226/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [227/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [228/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [229/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: | [229/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [230/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [231/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [231/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [232/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [233/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [234/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [235/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [235/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: | [236/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [236/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [237/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [237/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: | [237/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [238/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [239/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [239/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [240/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [240/387 files][ 23.6 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [241/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [241/387 files][ 23.6 MiB/108.7 MiB] 21% Done | [242/387 files][ 23.7 MiB/108.7 MiB] 21% Done | [243/387 files][ 23.7 MiB/108.7 MiB] 21% Done | [244/387 files][ 23.7 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/spng/spng.c [Content-Type=text/x-csrc]... Step #8: | [244/387 files][ 23.7 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/spng/spng.h [Content-Type=text/x-chdr]... Step #8: | [244/387 files][ 23.9 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/framac_stubs.h [Content-Type=text/x-chdr]... Step #8: | [244/387 files][ 23.9 MiB/108.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]... Step #8: | [244/387 files][ 24.0 MiB/108.7 MiB] 22% Done | [245/387 files][ 24.0 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [245/387 files][ 24.0 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test_png.h [Content-Type=text/x-chdr]... Step #8: | [245/387 files][ 24.0 MiB/108.7 MiB] 22% Done | [246/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]... Step #8: | [246/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]... Step #8: | [246/387 files][ 24.2 MiB/108.7 MiB] 22% Done | [247/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/test_spng.h [Content-Type=text/x-chdr]... Step #8: | [247/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/fuzz_main.c [Content-Type=text/x-csrc]... Step #8: | [247/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spngt_common.h [Content-Type=text/x-chdr]... Step #8: | [248/387 files][ 24.2 MiB/108.7 MiB] 22% Done | [248/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: | [248/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [248/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libspng/examples/example.c [Content-Type=text/x-csrc]... Step #8: | [248/387 files][ 24.2 MiB/108.7 MiB] 22% Done | [249/387 files][ 24.2 MiB/108.7 MiB] 22% Done | [250/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: | [250/387 files][ 24.2 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: | [251/387 files][ 24.2 MiB/108.7 MiB] 22% Done | [251/387 files][ 24.2 MiB/108.7 MiB] 22% Done | [252/387 files][ 24.3 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: | [252/387 files][ 24.4 MiB/108.7 MiB] 22% Done | [253/387 files][ 24.6 MiB/108.7 MiB] 22% Done | [254/387 files][ 24.6 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: | [254/387 files][ 24.9 MiB/108.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/infback.c [Content-Type=text/x-csrc]... Step #8: | [254/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: | [254/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [255/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [256/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [257/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [258/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/compress.c [Content-Type=text/x-csrc]... Step #8: | [259/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [259/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzlib.c [Content-Type=text/x-csrc]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: | [260/387 files][ 25.2 MiB/108.7 MiB] 23% Done | [261/387 files][ 25.2 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: | [261/387 files][ 25.3 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzread.c [Content-Type=text/x-csrc]... Step #8: | [261/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [262/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [263/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [264/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [265/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [266/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [267/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [268/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [269/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [270/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [271/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [272/387 files][ 25.3 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inffast.h [Content-Type=text/x-chdr]... Step #8: | [272/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [273/387 files][ 25.3 MiB/108.7 MiB] 23% Done | [274/387 files][ 25.6 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzguts.h [Content-Type=text/x-chdr]... Step #8: | [274/387 files][ 25.9 MiB/108.7 MiB] 23% Done | [275/387 files][ 25.9 MiB/108.7 MiB] 23% Done | [276/387 files][ 25.9 MiB/108.7 MiB] 23% Done | [277/387 files][ 25.9 MiB/108.7 MiB] 23% Done | [278/387 files][ 25.9 MiB/108.7 MiB] 23% Done | [279/387 files][ 25.9 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzwrite.c [Content-Type=text/x-csrc]... Step #8: | [279/387 files][ 25.9 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: | [279/387 files][ 26.0 MiB/108.7 MiB] 23% Done | [280/387 files][ 26.0 MiB/108.7 MiB] 23% Done | [281/387 files][ 26.0 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/uncompr.c [Content-Type=text/x-csrc]... Step #8: | [282/387 files][ 26.0 MiB/108.7 MiB] 23% Done | [283/387 files][ 26.0 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: | [283/387 files][ 26.0 MiB/108.7 MiB] 23% Done | [283/387 files][ 26.0 MiB/108.7 MiB] 23% Done | [284/387 files][ 26.0 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: | [284/387 files][ 26.1 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: | [284/387 files][ 26.1 MiB/108.7 MiB] 23% Done | [285/387 files][ 26.1 MiB/108.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: | [285/387 files][ 26.1 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/gzclose.c [Content-Type=text/x-csrc]... Step #8: | [285/387 files][ 26.1 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: | [285/387 files][ 26.1 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: | [285/387 files][ 26.1 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: | [285/387 files][ 26.1 MiB/108.7 MiB] 24% Done | [285/387 files][ 26.1 MiB/108.7 MiB] 24% Done | [286/387 files][ 26.1 MiB/108.7 MiB] 24% Done | [287/387 files][ 26.1 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: | [287/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: | [287/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [287/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gzlog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: | [287/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [287/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [288/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [289/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [290/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [291/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: | [291/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [292/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/zran.h [Content-Type=text/x-chdr]... Step #8: | [293/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [293/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [294/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [295/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: | [295/387 files][ 26.2 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.cpp [Content-Type=text/x-c++src]... Step #8: | [295/387 files][ 26.2 MiB/108.7 MiB] 24% Done | [295/387 files][ 26.3 MiB/108.7 MiB] 24% Done | [296/387 files][ 26.3 MiB/108.7 MiB] 24% Done | [297/387 files][ 26.3 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream/zfstream.h [Content-Type=text/x-chdr]... Step #8: | [297/387 files][ 26.3 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: | [297/387 files][ 26.3 MiB/108.7 MiB] 24% Done / / [297/387 files][ 26.3 MiB/108.7 MiB] 24% Done / [298/387 files][ 26.3 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/puff/puff.h [Content-Type=text/x-chdr]... Step #8: / [298/387 files][ 26.3 MiB/108.7 MiB] 24% Done / [298/387 files][ 26.3 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.cc [Content-Type=text/x-c++src]... Step #8: / [298/387 files][ 26.3 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/zfstream.h [Content-Type=text/x-chdr]... Step #8: / [298/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: / [298/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/untgz/untgz.c [Content-Type=text/x-csrc]... Step #8: / [298/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [299/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.c [Content-Type=text/x-csrc]... Step #8: / [300/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [300/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/infback9.h [Content-Type=text/x-chdr]... Step #8: / [300/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inffix9.h [Content-Type=text/x-chdr]... Step #8: / [300/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.c [Content-Type=text/x-csrc]... Step #8: / [300/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [301/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [302/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [303/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inftree9.h [Content-Type=text/x-chdr]... Step #8: / [303/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [304/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/infback9/inflate9.h [Content-Type=text/x-chdr]... Step #8: / [304/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: / [304/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/iostream2/zstream.h [Content-Type=text/x-chdr]... Step #8: / [304/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [305/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [306/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.h [Content-Type=text/x-chdr]... Step #8: / [306/387 files][ 26.4 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ints.h [Content-Type=text/x-chdr]... Step #8: / [306/387 files][ 26.4 MiB/108.7 MiB] 24% Done / [307/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [308/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.c [Content-Type=text/x-csrc]... Step #8: / [308/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [309/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [310/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/skipset.h [Content-Type=text/x-chdr]... Step #8: / [310/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [311/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.h [Content-Type=text/x-chdr]... Step #8: / [312/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [312/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [313/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [314/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/minizip.c [Content-Type=text/x-csrc]... Step #8: / [314/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/crypt.h [Content-Type=text/x-chdr]... Step #8: / [314/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [314/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [315/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [316/387 files][ 26.5 MiB/108.7 MiB] 24% Done / [317/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/ioapi.c [Content-Type=text/x-csrc]... Step #8: / [317/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.c [Content-Type=text/x-csrc]... Step #8: / [317/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/iowin32.h [Content-Type=text/x-chdr]... Step #8: / [317/387 files][ 26.5 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/unzip.c [Content-Type=text/x-csrc]... Step #8: / [318/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [318/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/zip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/miniunz.c [Content-Type=text/x-csrc]... Step #8: / [318/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [318/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/minizip/mztools.h [Content-Type=text/x-chdr]... Step #8: / [318/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [319/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/zlib/contrib/blast/blast.h [Content-Type=text/x-chdr]... Step #8: / [319/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [319/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]... Step #8: / [320/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [320/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [321/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [322/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libpng-1.2.56/target.cc [Content-Type=text/x-c++src]... Step #8: / [322/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libarchive-2017-01-04/libarchive_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [322/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [323/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [324/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [325/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [326/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/woff2-2016-05-06/target.cc [Content-Type=text/x-c++src]... Step #8: / [326/387 files][ 26.6 MiB/108.7 MiB] 24% Done / [327/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/re2-2014-12-09/target.cc [Content-Type=text/x-c++src]... Step #8: / [327/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/openssl-1.0.1f/target.cc [Content-Type=text/x-c++src]... Step #8: / [327/387 files][ 26.6 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/pcre2-10.00/target.cc [Content-Type=text/x-c++src]... Step #8: / [327/387 files][ 26.7 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/openssl-1.0.2d/target.cc [Content-Type=text/x-c++src]... Step #8: / [327/387 files][ 26.7 MiB/108.7 MiB] 24% Done / [328/387 files][ 26.7 MiB/108.7 MiB] 24% Done / [329/387 files][ 26.7 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libxml2-v2.9.2/target.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/examples/example-hooks.cc [Content-Type=text/x-c++src]... Step #8: / [330/387 files][ 26.7 MiB/108.7 MiB] 24% Done / [330/387 files][ 26.7 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/lcms-2017-03-21/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [330/387 files][ 26.7 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libjpeg-turbo-07-2017/libjpeg_turbo_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [330/387 files][ 26.7 MiB/108.7 MiB] 24% Done / [331/387 files][ 26.7 MiB/108.7 MiB] 24% Done / [332/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [332/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [333/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [334/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/c-ares-CVE-2016-5180/target.cc [Content-Type=text/x-c++src]... Step #8: / [334/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/libssh-2017-1272/libssh_server_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: / [335/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [335/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [336/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [337/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/ossfuzz.c [Content-Type=text/x-csrc]... Step #8: / [338/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [338/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [338/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.h [Content-Type=text/x-chdr]... Step #8: / [339/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [339/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [340/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [340/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [340/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [341/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-target.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_read_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [341/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [341/387 files][ 26.8 MiB/108.7 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [341/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [341/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [342/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [343/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [344/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [345/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [346/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [347/387 files][ 26.8 MiB/108.7 MiB] 24% Done / [348/387 files][ 26.9 MiB/108.7 MiB] 24% Done / [349/387 files][ 26.9 MiB/108.7 MiB] 24% Done / [350/387 files][ 26.9 MiB/108.7 MiB] 24% Done / [351/387 files][ 26.9 MiB/108.7 MiB] 24% Done / [352/387 files][ 26.9 MiB/108.7 MiB] 24% Done / [353/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [354/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [355/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [356/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [357/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [358/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [359/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [360/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [361/387 files][ 27.3 MiB/108.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libjpeg_turbo_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-cms_transform_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [361/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [361/387 files][ 27.3 MiB/108.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [362/387 files][ 27.3 MiB/108.7 MiB] 25% Done / [362/387 files][ 27.3 MiB/108.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libssh_server_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data [Content-Type=application/octet-stream]... Step #8: / [362/387 files][ 27.8 MiB/108.7 MiB] 25% Done / [363/387 files][ 27.8 MiB/108.7 MiB] 25% Done / [364/387 files][ 27.8 MiB/108.7 MiB] 25% Done / [364/387 files][ 27.8 MiB/108.7 MiB] 25% Done / [365/387 files][ 27.8 MiB/108.7 MiB] 25% Done / [366/387 files][ 27.8 MiB/108.7 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-spng_write_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [366/387 files][ 29.9 MiB/108.7 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [367/387 files][ 38.7 MiB/108.7 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [367/387 files][ 40.5 MiB/108.7 MiB] 37% Done / [367/387 files][ 40.5 MiB/108.7 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-target.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [368/387 files][ 42.3 MiB/108.7 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ossfuzz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [368/387 files][ 45.1 MiB/108.7 MiB] 41% Done / [368/387 files][ 46.7 MiB/108.7 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libarchive_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [368/387 files][ 51.3 MiB/108.7 MiB] 47% Done / [368/387 files][ 55.2 MiB/108.7 MiB] 50% Done / [369/387 files][ 62.7 MiB/108.7 MiB] 57% Done / [370/387 files][ 74.3 MiB/108.7 MiB] 68% Done / [371/387 files][ 79.4 MiB/108.7 MiB] 72% Done / [372/387 files][ 79.4 MiB/108.7 MiB] 72% Done / [373/387 files][ 79.6 MiB/108.7 MiB] 73% Done / [374/387 files][ 98.9 MiB/108.7 MiB] 90% Done / [375/387 files][ 98.9 MiB/108.7 MiB] 90% Done / [376/387 files][101.7 MiB/108.7 MiB] 93% Done / [377/387 files][102.7 MiB/108.7 MiB] 94% Done / [378/387 files][104.2 MiB/108.7 MiB] 95% Done / [379/387 files][105.8 MiB/108.7 MiB] 97% Done / [380/387 files][105.8 MiB/108.7 MiB] 97% Done / [381/387 files][107.2 MiB/108.7 MiB] 98% Done / [382/387 files][108.7 MiB/108.7 MiB] 99% Done - - [383/387 files][108.7 MiB/108.7 MiB] 99% Done - [384/387 files][108.7 MiB/108.7 MiB] 99% Done - [385/387 files][108.7 MiB/108.7 MiB] 99% Done - [386/387 files][108.7 MiB/108.7 MiB] 99% Done - [387/387 files][108.7 MiB/108.7 MiB] 100% Done Step #8: Operation completed over 387 objects/108.7 MiB. Finished Step #8 PUSH DONE