starting build "7abd1565-36bd-4e92-88e7-4877b9fc285f" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8fbcbf53a4e0: Pulling fs layer Step #0: 0cefac2553f1: Pulling fs layer Step #0: ee0bd9a22eea: Pulling fs layer Step #0: 130d25f83adf: Pulling fs layer Step #0: f0264da68732: Pulling fs layer Step #0: 5814f959d749: Pulling fs layer Step #0: 7ead214ec6f8: Pulling fs layer Step #0: 1bb2940da840: Pulling fs layer Step #0: e19785e9b2c6: Pulling fs layer Step #0: 7b0133017c68: Pulling fs layer Step #0: 00bfbd2ee689: Pulling fs layer Step #0: c3db59c793f3: Pulling fs layer Step #0: d086feb0d1ad: Pulling fs layer Step #0: 985b0d452b72: Pulling fs layer Step #0: 4f8d69fba4e3: Pulling fs layer Step #0: 2832d7575ad0: Pulling fs layer Step #0: f0264da68732: Waiting Step #0: c9ccffaa82c8: Pulling fs layer Step #0: 4e3f7874f902: Pulling fs layer Step #0: 6961b38d59d4: Pulling fs layer Step #0: 1bb2940da840: Waiting Step #0: 5814f959d749: Waiting Step #0: 7ead214ec6f8: Waiting Step #0: e19785e9b2c6: Waiting Step #0: 4f8d69fba4e3: Waiting Step #0: 7b0133017c68: Waiting Step #0: 2832d7575ad0: Waiting Step #0: 00bfbd2ee689: Waiting Step #0: c9ccffaa82c8: Waiting Step #0: c3db59c793f3: Waiting Step #0: 4e3f7874f902: Waiting Step #0: d086feb0d1ad: Waiting Step #0: 985b0d452b72: Waiting Step #0: 6961b38d59d4: Waiting Step #0: ee0bd9a22eea: Waiting Step #0: 130d25f83adf: Waiting Step #0: 0cefac2553f1: Verifying Checksum Step #0: 0cefac2553f1: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: ee0bd9a22eea: Verifying Checksum Step #0: ee0bd9a22eea: Download complete Step #0: 130d25f83adf: Verifying Checksum Step #0: 130d25f83adf: Download complete Step #0: f0264da68732: Verifying Checksum Step #0: f0264da68732: Download complete Step #0: 8fbcbf53a4e0: Verifying Checksum Step #0: 8fbcbf53a4e0: Download complete Step #0: 7ead214ec6f8: Verifying Checksum Step #0: 7ead214ec6f8: Download complete Step #0: 1bb2940da840: Verifying Checksum Step #0: 1bb2940da840: Download complete Step #0: e19785e9b2c6: Verifying Checksum Step #0: e19785e9b2c6: Download complete Step #0: 5814f959d749: Verifying Checksum Step #0: 5814f959d749: Download complete Step #0: 00bfbd2ee689: Verifying Checksum Step #0: 00bfbd2ee689: Download complete Step #0: b549f31133a9: Pull complete Step #0: 7b0133017c68: Verifying Checksum Step #0: 7b0133017c68: Download complete Step #0: d086feb0d1ad: Verifying Checksum Step #0: d086feb0d1ad: Download complete Step #0: 985b0d452b72: Verifying Checksum Step #0: 985b0d452b72: Download complete Step #0: 4f8d69fba4e3: Verifying Checksum Step #0: 4f8d69fba4e3: Download complete Step #0: c9ccffaa82c8: Verifying Checksum Step #0: c9ccffaa82c8: Download complete Step #0: 2832d7575ad0: Verifying Checksum Step #0: 2832d7575ad0: Download complete Step #0: 6961b38d59d4: Verifying Checksum Step #0: 6961b38d59d4: Download complete Step #0: c3db59c793f3: Verifying Checksum Step #0: c3db59c793f3: Download complete Step #0: 4e3f7874f902: Download complete Step #0: 8fbcbf53a4e0: Pull complete Step #0: 0cefac2553f1: Pull complete Step #0: ee0bd9a22eea: Pull complete Step #0: 130d25f83adf: Pull complete Step #0: f0264da68732: Pull complete Step #0: 5814f959d749: Pull complete Step #0: 7ead214ec6f8: Pull complete Step #0: 1bb2940da840: Pull complete Step #0: e19785e9b2c6: Pull complete Step #0: 7b0133017c68: Pull complete Step #0: 00bfbd2ee689: Pull complete Step #0: c3db59c793f3: Pull complete Step #0: d086feb0d1ad: Pull complete Step #0: 985b0d452b72: Pull complete Step #0: 4f8d69fba4e3: Pull complete Step #0: 2832d7575ad0: Pull complete Step #0: c9ccffaa82c8: Pull complete Step #0: 4e3f7874f902: Pull complete Step #0: 6961b38d59d4: Pull complete Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cmsIT8_load_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_cgats_fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_cie_cam02_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_devicelink_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_dict_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_gdb_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_md5_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_overwrite_transform_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_postscript_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_profile_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_transform_all_fuzzer.covreport... Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_transform_extended_fuzzer.covreport... Step #1: / [0/15 files][107.4 KiB/ 6.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_transform_fuzzer.covreport... Step #1: / [0/15 files][107.4 KiB/ 6.3 MiB] 1% Done / [1/15 files][107.4 KiB/ 6.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_universal_transform_fuzzer.covreport... Step #1: / [1/15 files][107.4 KiB/ 6.3 MiB] 1% Done Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240920/cms_virtual_profile_fuzzer.covreport... Step #1: / [1/15 files][107.4 KiB/ 6.3 MiB] 1% Done / [2/15 files][173.0 KiB/ 6.3 MiB] 2% Done / [3/15 files][485.2 KiB/ 6.3 MiB] 7% Done / [4/15 files][485.2 KiB/ 6.3 MiB] 7% Done / [5/15 files][519.0 KiB/ 6.3 MiB] 8% Done / [6/15 files][ 1.4 MiB/ 6.3 MiB] 22% Done / [7/15 files][ 2.0 MiB/ 6.3 MiB] 32% Done / [8/15 files][ 2.2 MiB/ 6.3 MiB] 34% Done / [9/15 files][ 2.5 MiB/ 6.3 MiB] 39% Done / [10/15 files][ 3.3 MiB/ 6.3 MiB] 51% Done / [11/15 files][ 4.0 MiB/ 6.3 MiB] 63% Done / [12/15 files][ 4.9 MiB/ 6.3 MiB] 77% Done / [13/15 files][ 5.6 MiB/ 6.3 MiB] 87% Done - - [14/15 files][ 5.6 MiB/ 6.3 MiB] 89% Done - [14/15 files][ 5.9 MiB/ 6.3 MiB] 93% Done \ \ [15/15 files][ 6.3 MiB/ 6.3 MiB] 100% Done Step #1: Operation completed over 15 objects/6.3 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 6500 Step #2: -rw-r--r-- 1 root root 109951 Sep 20 10:11 cmsIT8_load_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 67186 Sep 20 10:11 cms_dict_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 152656 Sep 20 10:11 cms_cgats_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 167068 Sep 20 10:11 cms_devicelink_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 34597 Sep 20 10:11 cms_gdb_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 701628 Sep 20 10:11 cms_overwrite_transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 911218 Sep 20 10:11 cms_postscript_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 112240 Sep 20 10:11 cms_md5_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 368832 Sep 20 10:11 cms_profile_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 813768 Sep 20 10:11 cms_transform_all_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 781890 Sep 20 10:11 cms_virtual_profile_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 902197 Sep 20 10:11 cms_transform_extended_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 691241 Sep 20 10:11 cms_universal_transform_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 82566 Sep 20 10:11 cms_cie_cam02_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 726499 Sep 20 10:11 cms_transform_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 54.78kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8fbcbf53a4e0: Already exists Step #4: 0cefac2553f1: Already exists Step #4: 9497b68c874a: Pulling fs layer Step #4: 2a97cb3dcc4c: Pulling fs layer Step #4: 60b31369ad8f: Pulling fs layer Step #4: 5847d1847d18: Pulling fs layer Step #4: 8f20461fc7c2: Pulling fs layer Step #4: 4d82e0d035cc: Pulling fs layer Step #4: e8dfaee9590c: Pulling fs layer Step #4: c56a664ea751: Pulling fs layer Step #4: 99ec2a426bac: Pulling fs layer Step #4: f1b6a7886e7b: Pulling fs layer Step #4: 03d7d741b0df: Pulling fs layer Step #4: 1c8aca0428a7: Pulling fs layer Step #4: 30d0d3658364: Pulling fs layer Step #4: d2acd632fa33: Pulling fs layer Step #4: 0c2b459f8992: Pulling fs layer Step #4: 084e8d272547: Pulling fs layer Step #4: 5847d1847d18: Waiting Step #4: b674d1fbd06a: Pulling fs layer Step #4: 35903e68556a: Pulling fs layer Step #4: 8f20461fc7c2: Waiting Step #4: 1d54d6a00b25: Pulling fs layer Step #4: 4b63d9578783: Pulling fs layer Step #4: 4d82e0d035cc: Waiting Step #4: 5a4ef0ea8421: Pulling fs layer Step #4: b7a169ea6d9f: Pulling fs layer Step #4: 2d86793f2635: Pulling fs layer Step #4: 37a70280ac0f: Pulling fs layer Step #4: e8dfaee9590c: Waiting Step #4: 8b82f1a02e1c: Pulling fs layer Step #4: 0c2b459f8992: Waiting Step #4: 946352761910: Pulling fs layer Step #4: 723c135ef4a9: Pulling fs layer Step #4: c56a664ea751: Waiting Step #4: 084e8d272547: Waiting Step #4: 99ec2a426bac: Waiting Step #4: b674d1fbd06a: Waiting Step #4: 46f69de9c5f6: Pulling fs layer Step #4: 5e5e3c162074: Pulling fs layer Step #4: f1b6a7886e7b: Waiting Step #4: 30d0d3658364: Waiting Step #4: d2acd632fa33: Waiting Step #4: 03d7d741b0df: Waiting Step #4: 35903e68556a: Waiting Step #4: 1c8aca0428a7: Waiting Step #4: 1d54d6a00b25: Waiting Step #4: 8b82f1a02e1c: Waiting Step #4: 4b63d9578783: Waiting Step #4: 5e5e3c162074: Waiting Step #4: 5a4ef0ea8421: Waiting Step #4: 946352761910: Waiting Step #4: b7a169ea6d9f: Waiting Step #4: 723c135ef4a9: Waiting Step #4: 46f69de9c5f6: Waiting Step #4: 37a70280ac0f: Waiting Step #4: 60b31369ad8f: Verifying Checksum Step #4: 60b31369ad8f: Download complete Step #4: 2a97cb3dcc4c: Verifying Checksum Step #4: 2a97cb3dcc4c: Download complete Step #4: 8f20461fc7c2: Download complete Step #4: 9497b68c874a: Verifying Checksum Step #4: 9497b68c874a: Download complete Step #4: 4d82e0d035cc: Verifying Checksum Step #4: 4d82e0d035cc: Download complete Step #4: c56a664ea751: Verifying Checksum Step #4: c56a664ea751: Download complete Step #4: 99ec2a426bac: Download complete Step #4: f1b6a7886e7b: Verifying Checksum Step #4: f1b6a7886e7b: Download complete Step #4: 9497b68c874a: Pull complete Step #4: 03d7d741b0df: Verifying Checksum Step #4: 03d7d741b0df: Download complete Step #4: e8dfaee9590c: Verifying Checksum Step #4: e8dfaee9590c: Download complete Step #4: 1c8aca0428a7: Verifying Checksum Step #4: 1c8aca0428a7: Download complete Step #4: 2a97cb3dcc4c: Pull complete Step #4: 60b31369ad8f: Pull complete Step #4: 30d0d3658364: Verifying Checksum Step #4: 30d0d3658364: Download complete Step #4: d2acd632fa33: Verifying Checksum Step #4: d2acd632fa33: Download complete Step #4: 084e8d272547: Verifying Checksum Step #4: 084e8d272547: Download complete Step #4: 0c2b459f8992: Verifying Checksum Step #4: 0c2b459f8992: Download complete Step #4: 5847d1847d18: Download complete Step #4: b674d1fbd06a: Verifying Checksum Step #4: b674d1fbd06a: Download complete Step #4: 4b63d9578783: Verifying Checksum Step #4: 4b63d9578783: Download complete Step #4: 35903e68556a: Verifying Checksum Step #4: 35903e68556a: Download complete Step #4: 5a4ef0ea8421: Verifying Checksum Step #4: 5a4ef0ea8421: Download complete Step #4: b7a169ea6d9f: Verifying Checksum Step #4: b7a169ea6d9f: Download complete Step #4: 2d86793f2635: Verifying Checksum Step #4: 2d86793f2635: Download complete Step #4: 37a70280ac0f: Verifying Checksum Step #4: 37a70280ac0f: Download complete Step #4: 8b82f1a02e1c: Verifying Checksum Step #4: 8b82f1a02e1c: Download complete Step #4: 946352761910: Verifying Checksum Step #4: 946352761910: Download complete Step #4: 46f69de9c5f6: Verifying Checksum Step #4: 46f69de9c5f6: Download complete Step #4: 5e5e3c162074: Verifying Checksum Step #4: 5e5e3c162074: Download complete Step #4: 1d54d6a00b25: Verifying Checksum Step #4: 1d54d6a00b25: Download complete Step #4: 723c135ef4a9: Verifying Checksum Step #4: 723c135ef4a9: Download complete Step #4: 5847d1847d18: Pull complete Step #4: 8f20461fc7c2: Pull complete Step #4: 4d82e0d035cc: Pull complete Step #4: e8dfaee9590c: Pull complete Step #4: c56a664ea751: Pull complete Step #4: 99ec2a426bac: Pull complete Step #4: f1b6a7886e7b: Pull complete Step #4: 03d7d741b0df: Pull complete Step #4: 1c8aca0428a7: Pull complete Step #4: 30d0d3658364: Pull complete Step #4: d2acd632fa33: Pull complete Step #4: 0c2b459f8992: Pull complete Step #4: 084e8d272547: Pull complete Step #4: b674d1fbd06a: Pull complete Step #4: 35903e68556a: Pull complete Step #4: 1d54d6a00b25: Pull complete Step #4: 4b63d9578783: Pull complete Step #4: 5a4ef0ea8421: Pull complete Step #4: b7a169ea6d9f: Pull complete Step #4: 2d86793f2635: Pull complete Step #4: 37a70280ac0f: Pull complete Step #4: 8b82f1a02e1c: Pull complete Step #4: 946352761910: Pull complete Step #4: 723c135ef4a9: Pull complete Step #4: 46f69de9c5f6: Pull complete Step #4: 5e5e3c162074: Pull complete Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 7c377ab2173e Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4: ---> Running in 7dd190e1a9f5 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4483 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1284 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB] Step #4: Fetched 8458 kB in 2s (3931 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2 Step #4: m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4: | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libsigsegv2 libtool m4 Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 1774 kB of archives. Step #4: After this operation, 12.8 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 1774 kB in 1s (1503 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 7dd190e1a9f5 Step #4: ---> 1e175eeab76d Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/mm2/Little-CMS.git lcms Step #4: ---> Running in f43411981deb Step #4: Cloning into 'lcms'... Step #4: Removing intermediate container f43411981deb Step #4: ---> 7af0dd4640f8 Step #4: Step 4/6 : RUN mkdir $SRC/seeds && cd seeds && cp $SRC/lcms/testbed/bad.icc . && cp $SRC/lcms/testbed/toosmall.icc . && cp $SRC/lcms/testbed/test1.icc . && cp $SRC/lcms/testbed/crayons.icc . && cp $SRC/lcms/testbed/ibm-t61.icc . && cp $SRC/lcms/testbed/bad_mpe.icc . && cp $SRC/lcms/testbed/new.icc . && cp $SRC/lcms/testbed/test2.icc . && cp $SRC/lcms/testbed/test3.icc . && cp $SRC/lcms/testbed/test4.icc . && cp $SRC/lcms/testbed/test5.icc . && cp $SRC/lcms/testbed/TestCLT.icc . && zip -rj $SRC/seed_corpus.zip $SRC/seeds/* Step #4: ---> Running in 1ba8f82a6ad5 Step #4: adding: TestCLT.icc (deflated 9%) Step #4: adding: bad.icc (deflated 41%) Step #4: adding: bad_mpe.icc (deflated 34%) Step #4: adding: crayons.icc (deflated 3%) Step #4: adding: ibm-t61.icc (deflated 46%) Step #4: adding: new.icc (deflated 79%) Step #4: adding: test1.icc (deflated 31%) Step #4: adding: test2.icc (deflated 30%) Step #4: adding: test3.icc (deflated 34%) Step #4: adding: test4.icc (deflated 2%) Step #4: adding: test5.icc (deflated 19%) Step #4: adding: toosmall.icc (deflated 45%) Step #4: Removing intermediate container 1ba8f82a6ad5 Step #4: ---> 751f8caee9e6 Step #4: Step 5/6 : WORKDIR lcms Step #4: ---> Running in 7f04bbcd4d07 Step #4: Removing intermediate container 7f04bbcd4d07 Step #4: ---> 05f6ad0aaac7 Step #4: Step 6/6 : COPY build.sh *.c *.options *.dict $SRC/ Step #4: ---> c0cd3688def9 Step #4: Successfully built c0cd3688def9 Step #4: Successfully tagged gcr.io/oss-fuzz/lcms:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lcms Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNxJAtP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lcms/.git Step #5 - "srcmap": + GIT_DIR=/src/lcms Step #5 - "srcmap": + cd /src/lcms Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/mm2/Little-CMS.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8 Step #5 - "srcmap": + jq_inplace /tmp/fileNxJAtP '."/src/lcms" = { type: "git", url: "https://github.com/mm2/Little-CMS.git", rev: "5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNFZ2y9 Step #5 - "srcmap": + cat /tmp/fileNxJAtP Step #5 - "srcmap": + jq '."/src/lcms" = { type: "git", url: "https://github.com/mm2/Little-CMS.git", rev: "5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8" }' Step #5 - "srcmap": + mv /tmp/fileNFZ2y9 /tmp/fileNxJAtP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNxJAtP Step #5 - "srcmap": + rm /tmp/fileNxJAtP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/lcms": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/mm2/Little-CMS.git", Step #5 - "srcmap": "rev": "5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-shared=no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __attribute__((visibility))... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports SSE2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqrt in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jconfig.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jerror.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jmorecfg.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_header in -ljpeg... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG library is version 6b or later... no Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if JPEG package is complete... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB support ... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zconf.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compress in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uncompress in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzseek in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gztell in -lz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if ZLIB package is complete... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFF support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiffio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFClientOpen in -ltiff... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFIsByteSwapped in -ltiff... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if TIFF package is complete... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lcms2.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/tificc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/transicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/linkicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/jpgicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/psicc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testbed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/testbed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/testbed/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/src' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscnvrt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscnvrt.lo -MD -MP -MF $depbase.Tpo -c -o cmscnvrt.lo cmscnvrt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmserr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmserr.lo -MD -MP -MF $depbase.Tpo -c -o cmserr.lo cmserr.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsgamma.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgamma.lo -MD -MP -MF $depbase.Tpo -c -o cmsgamma.lo cmsgamma.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsgmt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgmt.lo -MD -MP -MF $depbase.Tpo -c -o cmsgmt.lo cmsgmt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsintrp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsintrp.lo -MD -MP -MF $depbase.Tpo -c -o cmsintrp.lo cmsintrp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsio0.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio0.lo -MD -MP -MF $depbase.Tpo -c -o cmsio0.lo cmsio0.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsio1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio1.lo -MD -MP -MF $depbase.Tpo -c -o cmsio1.lo cmsio1.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmslut.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmslut.lo -MD -MP -MF $depbase.Tpo -c -o cmslut.lo cmslut.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsplugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsplugin.lo -MD -MP -MF $depbase.Tpo -c -o cmsplugin.lo cmsplugin.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmssm.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssm.lo -MD -MP -MF $depbase.Tpo -c -o cmssm.lo cmssm.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsmd5.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmd5.lo -MD -MP -MF $depbase.Tpo -c -o cmsmd5.lo cmsmd5.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsmtrx.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmtrx.lo -MD -MP -MF $depbase.Tpo -c -o cmsmtrx.lo cmsmtrx.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmspack.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspack.lo -MD -MP -MF $depbase.Tpo -c -o cmspack.lo cmspack.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmspcs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspcs.lo -MD -MP -MF $depbase.Tpo -c -o cmspcs.lo cmspcs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmswtpnt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmswtpnt.lo -MD -MP -MF $depbase.Tpo -c -o cmswtpnt.lo cmswtpnt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsxform.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsxform.lo -MD -MP -MF $depbase.Tpo -c -o cmsxform.lo cmsxform.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmssamp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssamp.lo -MD -MP -MF $depbase.Tpo -c -o cmssamp.lo cmssamp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsnamed.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsnamed.lo -MD -MP -MF $depbase.Tpo -c -o cmsnamed.lo cmsnamed.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscam02.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscam02.lo -MD -MP -MF $depbase.Tpo -c -o cmscam02.lo cmscam02.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsvirt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsvirt.lo -MD -MP -MF $depbase.Tpo -c -o cmsvirt.lo cmsvirt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmstypes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmstypes.lo -MD -MP -MF $depbase.Tpo -c -o cmstypes.lo cmstypes.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscgats.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscgats.lo -MD -MP -MF $depbase.Tpo -c -o cmscgats.lo cmscgats.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsps2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsps2.lo -MD -MP -MF $depbase.Tpo -c -o cmsps2.lo cmsps2.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsopt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsopt.lo -MD -MP -MF $depbase.Tpo -c -o cmsopt.lo cmsopt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmshalf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmshalf.lo -MD -MP -MF $depbase.Tpo -c -o cmshalf.lo cmshalf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsalpha.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsalpha.lo -MD -MP -MF $depbase.Tpo -c -o cmsalpha.lo cmsalpha.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmtrx.lo -MD -MP -MF .deps/cmsmtrx.Tpo -c cmsmtrx.c -o cmsmtrx.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmslut.lo -MD -MP -MF .deps/cmslut.Tpo -c cmslut.c -o cmslut.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscnvrt.lo -MD -MP -MF .deps/cmscnvrt.Tpo -c cmscnvrt.c -o cmscnvrt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmserr.lo -MD -MP -MF .deps/cmserr.Tpo -c cmserr.c -o cmserr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsxform.lo -MD -MP -MF .deps/cmsxform.Tpo -c cmsxform.c -o cmsxform.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgmt.lo -MD -MP -MF .deps/libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsplugin.lo -MD -MP -MF .decmsgmt.Tpo -c cmsgmt.c -o cmsgmt.o Step #6 - "compile-libfuzzer-introspector-x86_64": ps/cmsplugin.Tpo -c cmsplugin.c -o cmsplugin.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmswtpnt.lo -MD -MP -MF .deps/cmswtpnt.Tpo -c cmswtpnt.c -o cmswtpnt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsalpha.lo -MD -MP -MF .deps/cmsalpha.Tpo -c cmsalpha.c -o cmsalpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmstypes.lo -MD -MP -MF .deps/cmstypes.Tpo -c cmstypes.c -o cmstypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsintrp.lo -MD -MP -MF .deps/cmsintrp.Tpo -c cmsintrp.c -o cmsintrp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio0.lo -MD -MP -MF .deps/cmsio0.Tpo -c cmsio0.c -o cmsio0.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio1.lo -MD -MP -MF .deps/cmsio1.Tpo -c cmsio1.c -o cmsio1.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgamma.lo -MD -MP -MF .deps/cmsgamma.Tpo -c cmsgamma.c -o cmsgamma.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssamp.lo -MD -MP -MF .deps/cmssamp.Tpo -c cmssamp.c -o cmssamp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsvirt.lo -MD -MP -MF .deps/cmsvirt.Tpo -c cmsvirt.c -o cmsvirt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmd5.lo -MD -MP -MF .deps/cmsmd5.Tpo -c cmsmd5.c -o cmsmd5.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsopt.lo -MD -MP -MF .deps/cmsopt.Tpo -c cmsopt.c -o cmsopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssm.lo -MD -MP -MF .deps/cmssm.Tpo -c cmssm.c -o cmssm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsps2.lo -MD -MP -MF .deps/cmsps2.Tpo -c cmsps2.c -o cmsps2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscam02.lo -MD -MP -MF .deps/cmscam02.Tpo -c cmscam02.c -o cmscam02.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspcs.lo -MD -MP -MF .deps/cmspcs.Tpo -c cmspcs.c -o cmspcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmshalf.lo -MD -MP -MF .deps/cmshalf.Tpo -c cmshalf.c -o cmshalf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscgats.lo -MD -MP -MF .deps/cmscgats.Tpo -c cmscgats.c -o cmscgats.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsnamed.lo -MD -MP -MF .deps/cmsnamed.Tpo -c cmsnamed.c -o cmsnamed.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspack.lo -MD -MP -MF .deps/cmspack.Tpo -c cmspack.c -o cmspack.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -no-undefined -version-info 2:17:0 -o liblcms2.la -rpath /usr/local/lib cmscnvrt.lo cmserr.lo cmsgamma.lo cmsgmt.lo cmsintrp.lo cmsio0.lo cmsio1.lo cmslut.lo cmsplugin.lo cmssm.lo cmsmd5.lo cmsmtrx.lo cmspack.lo cmspcs.lo cmswtpnt.lo cmsxform.lo cmssamp.lo cmsnamed.lo cmscam02.lo cmsvirt.lo cmstypes.lo cmscgats.lo cmsps2.lo cmsopt.lo cmshalf.lo cmsalpha.lo -lm -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/liblcms2.a cmscnvrt.o cmserr.o cmsgamma.o cmsgmt.o cmsintrp.o cmsio0.o cmsio1.o cmslut.o cmsplugin.o cmssm.o cmsmd5.o cmsmtrx.o cmspack.o cmspcs.o cmswtpnt.o cmsxform.o cmssamp.o cmsnamed.o cmscam02.o cmsvirt.o cmstypes.o cmscgats.o cmsps2.o cmsopt.o cmshalf.o cmsalpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "liblcms2.la" && ln -s "../liblcms2.la" "liblcms2.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/tificc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/tificc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/tificc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/transicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/transicc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o transicc.o transicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o ../common/xgetopt.o ../common/xgetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o ../common/vprf.o ../common/vprf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o transicc transicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la -lm -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o transicc transicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Main function filename: /src/lcms/utils/transicc/transicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:15 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/transicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/linkicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/linkicc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o linkicc.o linkicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o linkicc linkicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o linkicc linkicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function filename: /src/lcms/utils/linkicc/linkicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:17 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/linkicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/jpgicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/jpgicc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/jpgicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/psicc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/psicc' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o psicc.o psicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o psicc psicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la -lm -lpthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o psicc psicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Main function filename: /src/lcms/utils/psicc/psicc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:19 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/psicc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in testbed Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/testbed' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/testbed' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS='cmsIT8_load_fuzzer cms_transform_fuzzer cms_overwrite_transform_fuzzer cms_transform_all_fuzzer cms_profile_fuzzer cms_universal_transform_fuzzer cms_transform_extended_fuzzer cms_md5_fuzzer cms_dict_fuzzer cms_postscript_fuzzer cms_cie_cam02_fuzzer cms_gdb_fuzzer cms_cgats_fuzzer cms_virtual_profile_fuzzer cms_devicelink_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cmsIT8_load_fuzzer.c -o /src/cmsIT8_load_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cmsIT8_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Logging next yaml tile to /src/fuzzerLogFile-0-aQyZ4dhcRG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_fuzzer.c -o /src/cms_transform_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Logging next yaml tile to /src/fuzzerLogFile-0-oqvL6F1uHl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_overwrite_transform_fuzzer.c -o /src/cms_overwrite_transform_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_overwrite_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Logging next yaml tile to /src/fuzzerLogFile-0-SX6ZMwdobf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_all_fuzzer.c -o /src/cms_transform_all_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_all_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Logging next yaml tile to /src/fuzzerLogFile-0-rsN3fE908A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_profile_fuzzer.c -o /src/cms_profile_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_profile_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Logging next yaml tile to /src/fuzzerLogFile-0-B1b2XMuOiS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_universal_transform_fuzzer.c -o /src/cms_universal_transform_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_universal_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Logging next yaml tile to /src/fuzzerLogFile-0-9tDOyWkA2M.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_extended_fuzzer.c -o /src/cms_transform_extended_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_extended_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Logging next yaml tile to /src/fuzzerLogFile-0-EqIC7k4jIg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_md5_fuzzer.c -o /src/cms_md5_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_md5_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Logging next yaml tile to /src/fuzzerLogFile-0-PuDkK5amZa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_dict_fuzzer.c -o /src/cms_dict_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_dict_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Logging next yaml tile to /src/fuzzerLogFile-0-sVA0fAyaQz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_postscript_fuzzer.c -o /src/cms_postscript_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_postscript_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Logging next yaml tile to /src/fuzzerLogFile-0-jGUaxq6Wmt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_cie_cam02_fuzzer.c -o /src/cms_cie_cam02_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_cie_cam02_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Logging next yaml tile to /src/fuzzerLogFile-0-NsH4grpQEv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_gdb_fuzzer.c -o /src/cms_gdb_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_gdb_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Logging next yaml tile to /src/fuzzerLogFile-0-CrRYZEYwWZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_cgats_fuzzer.c -o /src/cms_cgats_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_cgats_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Logging next yaml tile to /src/fuzzerLogFile-0-iewnhKrcRQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_virtual_profile_fuzzer.c -o /src/cms_virtual_profile_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_virtual_profile_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Logging next yaml tile to /src/fuzzerLogFile-0-gh6M7wVDZH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_devicelink_fuzzer.c -o /src/cms_devicelink_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_devicelink_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Logging next yaml tile to /src/fuzzerLogFile-0-pViJlv0Y9s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /src/cmsIT8_load_fuzzer.options /src/cms_overwrite_transform_fuzzer.options /src/cms_transform_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer.dict Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 38% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1056 B/1546 B 68%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2114 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 270 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (575 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17784 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.3MB/s eta 0:00:01  |▍ | 20kB 1.8MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████▏ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.1MB/s eta 0:00:01  |▌ | 20kB 29.1MB/s eta 0:00:01  |▉ | 30kB 36.0MB/s eta 0:00:01  |█ | 40kB 40.0MB/s eta 0:00:01  |█▎ | 51kB 43.4MB/s eta 0:00:01  |█▋ | 61kB 47.2MB/s eta 0:00:01  |█▉ | 71kB 49.3MB/s eta 0:00:01  |██ | 81kB 51.7MB/s eta 0:00:01  |██▍ | 92kB 52.8MB/s eta 0:00:01  |██▋ | 102kB 53.9MB/s eta 0:00:01  |██▉ | 112kB 53.9MB/s eta 0:00:01  |███▏ | 122kB 53.9MB/s eta 0:00:01  |███▍ | 133kB 53.9MB/s eta 0:00:01  |███▊ | 143kB 53.9MB/s eta 0:00:01  |████ | 153kB 53.9MB/s eta 0:00:01  |████▏ | 163kB 53.9MB/s eta 0:00:01  |████▌ | 174kB 53.9MB/s eta 0:00:01  |████▊ | 184kB 53.9MB/s eta 0:00:01  |█████ | 194kB 53.9MB/s eta 0:00:01  |█████▎ | 204kB 53.9MB/s eta 0:00:01  |█████▌ | 215kB 53.9MB/s eta 0:00:01  |█████▊ | 225kB 53.9MB/s eta 0:00:01  |██████ | 235kB 53.9MB/s eta 0:00:01  |██████▎ | 245kB 53.9MB/s eta 0:00:01  |██████▋ | 256kB 53.9MB/s eta 0:00:01  |██████▉ | 266kB 53.9MB/s eta 0:00:01  |███████ | 276kB 53.9MB/s eta 0:00:01  |███████▍ | 286kB 53.9MB/s eta 0:00:01  |███████▋ | 296kB 53.9MB/s eta 0:00:01  |███████▉ | 307kB 53.9MB/s eta 0:00:01  |████████▏ | 317kB 53.9MB/s eta 0:00:01  |████████▍ | 327kB 53.9MB/s eta 0:00:01  |████████▋ | 337kB 53.9MB/s eta 0:00:01  |█████████ | 348kB 53.9MB/s eta 0:00:01  |█████████▏ | 358kB 53.9MB/s eta 0:00:01  |█████████▌ | 368kB 53.9MB/s eta 0:00:01  |█████████▊ | 378kB 53.9MB/s eta 0:00:01  |██████████ | 389kB 53.9MB/s eta 0:00:01  |██████████▎ | 399kB 53.9MB/s eta 0:00:01  |██████████▌ | 409kB 53.9MB/s eta 0:00:01  |██████████▊ | 419kB 53.9MB/s eta 0:00:01  |███████████ | 430kB 53.9MB/s eta 0:00:01  |███████████▎ | 440kB 53.9MB/s eta 0:00:01  |███████████▌ | 450kB 53.9MB/s eta 0:00:01  |███████████▉ | 460kB 53.9MB/s eta 0:00:01  |████████████ | 471kB 53.9MB/s eta 0:00:01  |████████████▍ | 481kB 53.9MB/s eta 0:00:01  |████████████▋ | 491kB 53.9MB/s eta 0:00:01  |████████████▉ | 501kB 53.9MB/s eta 0:00:01  |█████████████▏ | 512kB 53.9MB/s eta 0:00:01  |█████████████▍ | 522kB 53.9MB/s eta 0:00:01  |█████████████▋ | 532kB 53.9MB/s eta 0:00:01  |██████████████ | 542kB 53.9MB/s eta 0:00:01  |██████████████▏ | 552kB 53.9MB/s eta 0:00:01  |██████████████▍ | 563kB 53.9MB/s eta 0:00:01  |██████████████▊ | 573kB 53.9MB/s eta 0:00:01  |███████████████ | 583kB 53.9MB/s eta 0:00:01  |███████████████▎ | 593kB 53.9MB/s eta 0:00:01  |███████████████▌ | 604kB 53.9MB/s eta 0:00:01  |███████████████▊ | 614kB 53.9MB/s eta 0:00:01  |████████████████ | 624kB 53.9MB/s eta 0:00:01  |████████████████▎ | 634kB 53.9MB/s eta 0:00:01  |████████████████▌ | 645kB 53.9MB/s eta 0:00:01  |████████████████▉ | 655kB 53.9MB/s eta 0:00:01  |█████████████████ | 665kB 53.9MB/s eta 0:00:01  |█████████████████▎ | 675kB 53.9MB/s eta 0:00:01  |█████████████████▋ | 686kB 53.9MB/s eta 0:00:01  |█████████████████▉ | 696kB 53.9MB/s eta 0:00:01  |██████████████████ | 706kB 53.9MB/s eta 0:00:01  |██████████████████▍ | 716kB 53.9MB/s eta 0:00:01  |██████████████████▋ | 727kB 53.9MB/s eta 0:00:01  |███████████████████ | 737kB 53.9MB/s eta 0:00:01  |███████████████████▏ | 747kB 53.9MB/s eta 0:00:01  |███████████████████▍ | 757kB 53.9MB/s eta 0:00:01  |███████████████████▊ | 768kB 53.9MB/s eta 0:00:01  |████████████████████ | 778kB 53.9MB/s eta 0:00:01  |████████████████████▏ | 788kB 53.9MB/s eta 0:00:01  |████████████████████▌ | 798kB 53.9MB/s eta 0:00:01  |████████████████████▊ | 808kB 53.9MB/s eta 0:00:01  |█████████████████████ | 819kB 53.9MB/s eta 0:00:01  |█████████████████████▎ | 829kB 53.9MB/s eta 0:00:01  |█████████████████████▌ | 839kB 53.9MB/s eta 0:00:01  |█████████████████████▉ | 849kB 53.9MB/s eta 0:00:01  |██████████████████████ | 860kB 53.9MB/s eta 0:00:01  |██████████████████████▎ | 870kB 53.9MB/s eta 0:00:01  |██████████████████████▋ | 880kB 53.9MB/s eta 0:00:01  |██████████████████████▉ | 890kB 53.9MB/s eta 0:00:01  |███████████████████████ | 901kB 53.9MB/s eta 0:00:01  |███████████████████████▍ | 911kB 53.9MB/s eta 0:00:01  |███████████████████████▋ | 921kB 53.9MB/s eta 0:00:01  |███████████████████████▉ | 931kB 53.9MB/s eta 0:00:01  |████████████████████████▏ | 942kB 53.9MB/s eta 0:00:01  |████████████████████████▍ | 952kB 53.9MB/s eta 0:00:01  |████████████████████████▊ | 962kB 53.9MB/s eta 0:00:01  |█████████████████████████ | 972kB 53.9MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 53.9MB/s eta 0:00:01  |█████████████████████████▌ | 993kB 53.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 53.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 53.9MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████████████████▋ | 1.1MB 53.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 53.9MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▍ | 1.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 53.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████▏ | 1.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 53.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████ | 1.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▌ | 1.2MB 53.9MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 53.9MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 53.9MB/s eta 0:00:01  |███████████████████████████████▎| 1.2MB 53.9MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 53.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 53.9MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 53.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 44.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 47.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 39.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 72.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 95.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 80.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data' and '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data' and '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data' and '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data' and '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rsN3fE908A.data' and '/src/inspector/fuzzerLogFile-0-rsN3fE908A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data' and '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data' and '/src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data' and '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data' and '/src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.yaml' and '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.yaml' and '/src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.yaml' and '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.yaml' and '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.yaml' and '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.yaml' and '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rsN3fE908A.data.yaml' and '/src/inspector/fuzzerLogFile-0-rsN3fE908A.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.yaml' and '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.861 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.926 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aQyZ4dhcRG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:15.988 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gh6M7wVDZH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.050 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oqvL6F1uHl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.301 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rsN3fE908A Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.363 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B1b2XMuOiS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.422 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9tDOyWkA2M Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.481 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PuDkK5amZa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.540 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EqIC7k4jIg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SX6ZMwdobf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.658 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pViJlv0Y9s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iewnhKrcRQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.778 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sVA0fAyaQz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.837 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CrRYZEYwWZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.896 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NsH4grpQEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.956 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jGUaxq6Wmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.956 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aQyZ4dhcRG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gh6M7wVDZH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oqvL6F1uHl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rsN3fE908A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-B1b2XMuOiS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-9tDOyWkA2M'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PuDkK5amZa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EqIC7k4jIg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SX6ZMwdobf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pViJlv0Y9s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iewnhKrcRQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sVA0fAyaQz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CrRYZEYwWZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-NsH4grpQEv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jGUaxq6Wmt'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.962 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.184 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.185 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.208 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.210 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.211 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rsN3fE908A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.213 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.089 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.090 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.107 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.114 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rsN3fE908A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.146 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.147 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.247 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.301 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.551 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.606 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.606 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.725 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.725 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:19.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.337 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.410 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.588 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.712 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NsH4grpQEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.782 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.782 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.939 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:21.939 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PuDkK5amZa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.638 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NsH4grpQEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.908 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.909 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PuDkK5amZa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.966 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.966 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:24.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:24.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.140 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.141 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SX6ZMwdobf.data with fuzzerLogFile-0-SX6ZMwdobf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9tDOyWkA2M.data with fuzzerLogFile-0-9tDOyWkA2M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rsN3fE908A.data with fuzzerLogFile-0-rsN3fE908A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B1b2XMuOiS.data with fuzzerLogFile-0-B1b2XMuOiS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jGUaxq6Wmt.data with fuzzerLogFile-0-jGUaxq6Wmt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iewnhKrcRQ.data with fuzzerLogFile-0-iewnhKrcRQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sVA0fAyaQz.data with fuzzerLogFile-0-sVA0fAyaQz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CrRYZEYwWZ.data with fuzzerLogFile-0-CrRYZEYwWZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gh6M7wVDZH.data with fuzzerLogFile-0-gh6M7wVDZH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EqIC7k4jIg.data with fuzzerLogFile-0-EqIC7k4jIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aQyZ4dhcRG.data with fuzzerLogFile-0-aQyZ4dhcRG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oqvL6F1uHl.data with fuzzerLogFile-0-oqvL6F1uHl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NsH4grpQEv.data with fuzzerLogFile-0-NsH4grpQEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PuDkK5amZa.data with fuzzerLogFile-0-PuDkK5amZa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pViJlv0Y9s.data with fuzzerLogFile-0-pViJlv0Y9s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.142 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.143 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.162 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.166 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.170 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.174 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.178 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.182 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.186 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.187 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.187 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.191 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.191 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.192 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.193 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.195 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_overwrite_transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_overwrite_transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.195 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.197 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.197 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.198 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.199 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_universal_transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.199 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_universal_transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.200 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.200 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.202 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.203 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.203 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.204 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.204 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_profile_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_profile_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.205 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_all_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_all_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.207 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.208 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.212 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.212 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.214 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.214 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.216 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.216 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_postscript_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_postscript_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.217 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_dict_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_dict_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_cgats_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_cgats_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.220 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.221 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_gdb_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_gdb_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.222 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.222 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.228 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.229 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_virtual_profile_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_virtual_profile_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.230 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.231 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.232 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.234 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.236 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.237 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.237 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.237 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.239 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.240 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.240 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.240 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_extended_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_extended_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.258 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.259 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.260 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.260 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.263 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.293 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.294 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.294 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.295 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.298 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.358 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.360 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.360 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.360 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.361 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.363 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.363 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.363 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.363 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.366 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.396 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.398 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.398 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.398 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.401 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.419 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.421 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.421 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.422 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.424 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.434 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.437 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.440 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.440 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.441 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.443 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.454 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.457 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.457 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.458 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.460 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.464 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.464 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.467 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.468 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cmsIT8_load_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cmsIT8_load_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.499 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.500 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.500 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.500 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:27.503 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.033 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.059 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.059 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.067 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.067 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.067 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.068 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.111 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.141 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.141 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.144 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.144 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.144 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.145 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.145 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_cie_cam02_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_cie_cam02_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.166 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.167 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.167 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.167 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.170 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.243 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.245 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.245 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.245 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.250 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.263 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.264 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.292 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.292 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.292 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.292 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.295 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.295 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.295 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.296 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.296 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.296 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.296 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.296 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_md5_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_md5_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.297 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.297 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_devicelink_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_devicelink_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.326 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.327 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.327 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.327 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.330 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.338 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.339 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.339 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.339 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:28.342 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:35.474 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:35.475 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:35.476 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:35.476 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:35.481 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.514 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.531 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.532 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2900:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2901:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2902:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2903:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2905:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2906:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2907:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2908:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2910:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2911:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2912:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2914:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2916:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2917:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2918:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2919:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2922:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2924:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2926:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.562 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2927:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.563 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2928:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.563 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2929:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.563 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2930:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.563 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2932:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.563 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2933:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.563 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2934:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:22:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:23:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:24:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:25:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:27:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:33:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:34:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:35:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:36:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.574 INFO project_profile - __init__: Line numbers are different in the same function: run_test:37:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.592 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.592 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_gdb_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.871 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.872 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_cgats_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:36.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.153 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_dict_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.419 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.423 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.423 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_overwrite_transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.676 INFO analysis - overlay_calltree_with_coverage: [+] found 173 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.685 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_profile_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.915 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.927 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.928 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_universal_transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:37.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.181 INFO analysis - overlay_calltree_with_coverage: [+] found 176 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_transform_all_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.449 INFO analysis - overlay_calltree_with_coverage: [+] found 162 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_virtual_profile_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.519 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.731 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_postscript_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:38.827 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.036 INFO analysis - overlay_calltree_with_coverage: [+] found 227 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.070 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_cie_cam02_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.336 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.372 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_transform_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.412 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.625 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.666 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cmsIT8_load_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.689 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.938 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_transform_extended_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:39.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.248 INFO analysis - overlay_calltree_with_coverage: [+] found 226 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_devicelink_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.543 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.594 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240920/cms_md5_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.605 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.605 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:40.848 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.033 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.033 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.033 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.033 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.057 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.064 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.103 INFO html_report - create_all_function_table: Assembled a total of 1198 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.103 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.131 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.131 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.131 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.131 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.132 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.764 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.048 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_gdb_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.048 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.105 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.105 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.263 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.265 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.271 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 663 -- : 663 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.271 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.272 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.703 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_cgats_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.703 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (536 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.850 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.993 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.997 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:42.999 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.000 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.000 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.198 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_dict_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.198 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (228 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.274 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.370 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.374 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 896 -- : 896 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.382 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.383 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.384 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.979 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_overwrite_transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:43.979 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (738 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.169 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.169 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.347 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.349 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.360 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.363 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.363 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.588 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_profile_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.667 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.667 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.771 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.772 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.776 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.782 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 896 -- : 896 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.784 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:44.787 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.381 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_universal_transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.381 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (738 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.569 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.569 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.746 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.746 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.755 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 897 -- : 897 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:45.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.022 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_all_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.023 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (738 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.197 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.368 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.369 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.370 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.375 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.383 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.384 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1049 -- : 1049 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.384 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.387 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:47.388 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.079 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_virtual_profile_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (872 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.290 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.290 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.467 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.470 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.470 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.470 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.470 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.475 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.486 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1569 -- : 1569 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.488 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.490 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:48.492 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.514 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_postscript_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.515 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.763 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.972 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.982 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:49.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.175 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_cie_cam02_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (225 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.385 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.387 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.394 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.395 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 913 -- : 913 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.395 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:50.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.634 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (751 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.827 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.006 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.014 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.014 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.016 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.017 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 379 -- : 379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.018 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.279 INFO html_helpers - create_horisontal_calltree_image: Creating image cmsIT8_load_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (317 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.382 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.382 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.504 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.504 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.505 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.518 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1274 -- : 1274 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.521 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.350 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_extended_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.351 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1042 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.571 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.571 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.759 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.759 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.761 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.762 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.771 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.771 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 400 -- : 400 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.771 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.772 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.039 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_devicelink_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (316 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.166 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.166 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.299 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.300 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.300 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.303 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.303 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.305 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.306 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.486 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_md5_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (215 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.560 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.662 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.665 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.665 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.665 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:03.172 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:03.175 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:03.176 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:03.177 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.856 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.858 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.859 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:20.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:20.536 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:20.635 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:20.639 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:20.640 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:29.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:29.570 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:29.676 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:29.680 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:29.681 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:37.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:37.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:37.369 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:37.372 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:37.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:46.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:46.212 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:46.324 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:46.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:46.327 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.310 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.423 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.426 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.427 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:03.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:03.045 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:03.158 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:03.161 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:03.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:12.131 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:12.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:12.245 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:12.248 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:12.249 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:19.859 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:19.860 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:19.974 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:19.976 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:19.977 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:28.812 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:28.814 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:28.926 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['BlackPreservingKPlaneIntents', 'Type_Dictionary_Read', 'Type_LUTB2A_Read', 'OptimizeMatrixShaper', 'OptimizeByComputingLinearization', 'Type_LUTA2B_Write', 'cmsCreateDeviceLinkFromCubeFile', 'FloatXFORM', 'Type_ProfileSequenceId_Write', 'Eval15InputsFloat'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:28.979 INFO html_report - create_all_function_table: Assembled a total of 1198 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.004 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.118 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.120 INFO engine_input - analysis_func: Generating input for cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ToSpherical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.121 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetPoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.122 INFO engine_input - analysis_func: Generating input for cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.123 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InStringSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InSymbol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DataSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseIT8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ReadReal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.124 INFO engine_input - analysis_func: Generating input for cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.125 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.126 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocFormattersPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.126 INFO engine_input - analysis_func: Generating input for cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.128 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDupToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.129 INFO engine_input - analysis_func: Generating input for cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsfilelength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromNULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsReadTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsDeleteTagByPos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.130 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.131 INFO engine_input - analysis_func: Generating input for cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDupToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.133 INFO engine_input - analysis_func: Generating input for cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCompileProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsGetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateToneCurveStruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.136 INFO engine_input - analysis_func: Generating input for cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsTransform2DeviceLink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsAllocProfileSequenceDescription Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsD50_xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDupToneCurve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.139 INFO engine_input - analysis_func: Generating input for cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.140 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMAT3per Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RegisterTypesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.142 INFO engine_input - analysis_func: Generating input for cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RegisterTypesPlugin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocFormattersPluginChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.145 INFO engine_input - analysis_func: Generating input for cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsD50_xyY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BlessLUT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.147 INFO engine_input - analysis_func: Generating input for cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderSection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: satoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsIT8SaveToFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WriteStr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WriteHeader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Writef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.150 INFO engine_input - analysis_func: Generating input for cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCompileProfileSequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDoTransform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.152 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsGetProfileVersion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.153 INFO engine_input - analysis_func: Generating input for cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsPipelineFree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateToneCurveStruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetTagTypeHandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.154 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsWriteTag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUsetASCII Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSetInterpolationRoutine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.155 INFO engine_input - analysis_func: Generating input for cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.156 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsWriteAlignment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromMem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSaveProfileToIOhandler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromNULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCreateMutex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.157 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.158 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.163 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.163 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.824 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.825 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.825 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.825 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.825 INFO annotated_cfg - analysis_func: Analysing: cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.825 INFO annotated_cfg - analysis_func: Analysing: cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.829 INFO annotated_cfg - analysis_func: Analysing: cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.831 INFO annotated_cfg - analysis_func: Analysing: cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.835 INFO annotated_cfg - analysis_func: Analysing: cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.837 INFO annotated_cfg - analysis_func: Analysing: cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.842 INFO annotated_cfg - analysis_func: Analysing: cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.846 INFO annotated_cfg - analysis_func: Analysing: cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.851 INFO annotated_cfg - analysis_func: Analysing: cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.859 INFO annotated_cfg - analysis_func: Analysing: cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.860 INFO annotated_cfg - analysis_func: Analysing: cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.864 INFO annotated_cfg - analysis_func: Analysing: cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.866 INFO annotated_cfg - analysis_func: Analysing: cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.872 INFO annotated_cfg - analysis_func: Analysing: cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.874 INFO annotated_cfg - analysis_func: Analysing: cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_gdb_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_cgats_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_dict_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_overwrite_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_universal_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_transform_all_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_virtual_profile_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_postscript_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_cie_cam02_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_transform_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cmsIT8_load_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_transform_extended_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_devicelink_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240920/linux -- cms_md5_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.924 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.958 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:29.997 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.031 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.068 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.102 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.136 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.170 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.206 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.240 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.274 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.309 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.343 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.377 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:30.408 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:56.005 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:00.283 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:00.283 INFO debug_info - create_friendly_debug_types: Have to create for 70666 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:00.481 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:00.500 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:00.520 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:00.540 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.221 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.241 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.259 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.279 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.298 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.317 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.336 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.355 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.374 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.394 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.413 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.432 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.451 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.471 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.490 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.510 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.530 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.548 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.568 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.586 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.606 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.625 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.645 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:01.664 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:05.012 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmspack.c ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmspcs.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmswtpnt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsxform.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmstypes.c ------- 213 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsopt.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsalpha.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmscnvrt.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmserr.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsgamma.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsintrp.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmslut.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_devicelink_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsio0.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsplugin.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/lcms2_internal.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsnamed.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsvirt.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmshalf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsgmt.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsio1.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsmtrx.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmssamp.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_transform_extended_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_profile_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_overwrite_transform_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmscgats.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_cgats_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_transform_all_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsps2.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_postscript_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_universal_transform_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_transform_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cmsIT8_load_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_cie_cam02_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmscam02.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_md5_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsmd5.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_dict_fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_virtual_profile_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_gdb_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmssm.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.952 INFO analysis - _extract_test_information_cpp: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.952 INFO analysis - _extract_test_information_cpp: /src/lcms/testbed/testcms2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.953 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.954 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.955 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_profiler_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.955 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/blob_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.955 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/antlr_frontend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.955 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.956 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.956 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/analyze_corpora.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.956 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/remote_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.956 INFO analysis - _extract_test_information_cpp: /src/fuzztest/codelab/escaping.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.956 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/in_regexp_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.957 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/seed_seq_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.957 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/call_graph.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.957 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/execution_result.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.957 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.957 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.958 INFO analysis - _extract_test_information_cpp: /src/lcms/testbed/alpha_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.958 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/blob_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.958 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/compatibility_mode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.958 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/mkcmy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.959 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/string_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.959 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/seed_seq.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.959 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.959 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/mkgrayer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.960 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.960 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.960 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.960 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/recursive_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.961 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/simple_example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.961 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.961 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.961 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-custom-mutator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.962 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.962 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.962 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/environment.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.962 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.962 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/hash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.963 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.963 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/serialization_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.963 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.963 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-dlopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.963 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/fixture_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.964 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/logging.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.964 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/execution_result_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.964 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/specific_value_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.964 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.964 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/registry.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.965 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/fasan/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.965 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/osx-lib/lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.965 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/analyze_corpora_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.965 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/shared_memory_blob_sequence.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.966 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_NaNcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.966 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.966 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/knobs_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.966 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/benchmark_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.966 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-unsigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.966 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/fuzztest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.967 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/container_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.967 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/fuzztest_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.967 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/in_grammar_domain_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.967 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/command_test_helper.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.968 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/aggregate_combinators_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.968 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/environment_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.968 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.968 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_maybe_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.968 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/testing/centipede_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.969 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/wtpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.969 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-floatingpoint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.969 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.969 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/functional_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.969 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature_set.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.970 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.970 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/byte_array_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.970 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.970 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/arbitrary_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.970 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/corpus_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.971 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-uint_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.971 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/dso_example/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.971 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/minimize_crash.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.971 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/shard_reader.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.971 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.972 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/deferred/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.972 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/fuzztest_mutator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.972 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_Infcases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.972 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.972 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.973 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.973 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.973 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.973 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.973 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_util_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.974 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/weak_sancov_stubs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.974 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/io_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.974 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.974 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.975 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/symbol_table.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.975 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.975 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_interceptors.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.975 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_profiler.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.975 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.976 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/call_graph_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.976 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.976 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_cmp_trace_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.976 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.976 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/knobs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.977 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.977 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_preallocable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.977 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/control_flow_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.977 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/serialization.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.977 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/pointer_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.978 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/type_support_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.978 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_default_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.978 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/unittests/unit_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.978 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-int_cases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.978 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/callstack_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.979 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/code_generation.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.979 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.979 INFO analysis - _extract_test_information_cpp: /src/lcms/plugins/fast_float/testbed/demo_cmyk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.979 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/backend.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.980 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/roundtrip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.980 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/subprocess_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.980 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/minimize_crash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.980 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.980 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rolling_hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.980 INFO analysis - _extract_test_information_cpp: /src/lcms/testbed/zoo_icc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.981 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/output/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.981 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/io.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.981 INFO analysis - _extract_test_information_cpp: /src/fuzztest/grammar_codegen/code_generation_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.981 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/custom_send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.981 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/subprocess.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.982 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.982 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.982 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.982 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/vericc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.982 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/reverse_pc_table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.983 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_file_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.983 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/feature_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.983 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/corpus.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.983 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/c/harness.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.983 INFO analysis - _extract_test_information_cpp: /src/fuzztest/tools/grammar_domain_code_generator.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.984 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/misc_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.984 INFO analysis - _extract_test_information_cpp: /src/lcms/plugins/threaded/testbed/threaded_testbed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.984 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/rusage_stats_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.984 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/runtime.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.985 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_fork_server.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.985 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.985 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/execution_request.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.985 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.985 INFO analysis - _extract_test_information_cpp: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.986 INFO analysis - _extract_test_information_cpp: /src/lcms/testbed/testthread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.986 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.986 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-compcov.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.986 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/runtime_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.986 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.987 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-multiple-mutators.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.987 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/command.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.987 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/stats.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.987 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/itufax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.988 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.988 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/dso_example/fuzz_me.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.988 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/coverage.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.988 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/test/test-fp_minusZerocases.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.988 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_utils.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.989 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/byte_array_mutator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.989 INFO analysis - _extract_test_information_cpp: /src/lcms/testbed/testplugin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.989 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/custom_post_run.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.989 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_dl_info.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.989 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/test_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.990 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.990 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/control_flow.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.990 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/command_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.990 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_callbacks.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.990 INFO analysis - _extract_test_information_cpp: /src/fuzztest/codelab/escaping_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.990 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/config_util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.991 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/map_filter_combinator_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.991 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.991 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/exe/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.991 INFO analysis - _extract_test_information_cpp: /src/fuzztest/domain_tests/numeric_domains_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.992 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.992 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/any_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.992 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.992 INFO analysis - _extract_test_information_cpp: /src/fuzztest/fuzztest/internal/type_support.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.992 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.993 INFO analysis - _extract_test_information_cpp: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.993 INFO analysis - _extract_test_information_cpp: /src/lcms/utils/samples/mktiff8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.993 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/centipede_interface.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.993 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.993 INFO analysis - _extract_test_information_cpp: /src/fuzztest/centipede/runner_sancov.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.994 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.994 INFO analysis - _extract_test_information_cpp: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:07.994 INFO analysis - _extract_test_information_cpp: /src/lcms/plugins/fast_float/testbed/fast_float_testbed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:08.807 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:08.819 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:09.009 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:16:09.009 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_md5_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done / [0/432 files][ 0.0 B/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done / [0/432 files][ 0.0 B/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_postscript_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 9.7 KiB/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 9.7 KiB/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 9.7 KiB/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/432 files][271.9 KiB/156.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 3.1 MiB/156.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 3.1 MiB/156.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 3.1 MiB/156.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [0/432 files][ 3.1 MiB/156.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/432 files][ 3.1 MiB/156.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B1b2XMuOiS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_all_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [0/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [1/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [2/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [3/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [4/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [4/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [4/432 files][ 4.8 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9tDOyWkA2M.data [Content-Type=application/octet-stream]... Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [6/432 files][ 4.8 MiB/156.0 MiB] 3% Done / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_extended_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_gdb_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuDkK5amZa.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_devicelink_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 5.5 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 5.7 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/432 files][ 6.0 MiB/156.0 MiB] 3% Done / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iewnhKrcRQ.data [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_md5_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NsH4grpQEv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/432 files][ 6.0 MiB/156.0 MiB] 3% Done / [10/432 files][ 6.8 MiB/156.0 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/432 files][ 14.0 MiB/156.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_profile_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/432 files][ 14.8 MiB/156.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/432 files][ 15.5 MiB/156.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [11/432 files][ 15.8 MiB/156.0 MiB] 10% Done - [11/432 files][ 16.0 MiB/156.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 16.3 MiB/156.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rsN3fE908A.data [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 16.6 MiB/156.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [11/432 files][ 17.1 MiB/156.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [11/432 files][ 17.3 MiB/156.0 MiB] 11% Done - [11/432 files][ 17.3 MiB/156.0 MiB] 11% Done - [11/432 files][ 17.3 MiB/156.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX6ZMwdobf.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 18.7 MiB/156.0 MiB] 11% Done - [11/432 files][ 18.7 MiB/156.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 18.7 MiB/156.0 MiB] 11% Done - [11/432 files][ 19.0 MiB/156.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_extended_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 19.8 MiB/156.0 MiB] 12% Done - [11/432 files][ 19.8 MiB/156.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 20.0 MiB/156.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 20.5 MiB/156.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/432 files][ 20.5 MiB/156.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [11/432 files][ 21.0 MiB/156.0 MiB] 13% Done - [11/432 files][ 21.0 MiB/156.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [12/432 files][ 21.0 MiB/156.0 MiB] 13% Done - [12/432 files][ 21.0 MiB/156.0 MiB] 13% Done - [13/432 files][ 21.3 MiB/156.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/432 files][ 21.3 MiB/156.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.1 MiB/156.0 MiB] 14% Done - [14/432 files][ 22.2 MiB/156.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_profile_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.4 MiB/156.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 22.7 MiB/156.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 23.2 MiB/156.0 MiB] 14% Done - [14/432 files][ 23.2 MiB/156.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 24.0 MiB/156.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 24.5 MiB/156.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 25.0 MiB/156.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/432 files][ 26.8 MiB/156.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/432 files][ 27.1 MiB/156.0 MiB] 17% Done - [15/432 files][ 27.1 MiB/156.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_virtual_profile_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/432 files][ 27.6 MiB/156.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/432 files][ 27.9 MiB/156.0 MiB] 17% Done - [16/432 files][ 27.9 MiB/156.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cgats_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/432 files][ 28.1 MiB/156.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 28.4 MiB/156.0 MiB] 18% Done - [17/432 files][ 28.4 MiB/156.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 29.2 MiB/156.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 29.4 MiB/156.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NsH4grpQEv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_universal_transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 29.7 MiB/156.0 MiB] 19% Done - [17/432 files][ 29.9 MiB/156.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 30.2 MiB/156.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 30.4 MiB/156.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 30.7 MiB/156.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_all_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [17/432 files][ 31.2 MiB/156.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sVA0fAyaQz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_overwrite_transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 32.0 MiB/156.0 MiB] 20% Done - [17/432 files][ 32.0 MiB/156.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 32.5 MiB/156.0 MiB] 20% Done - [17/432 files][ 33.3 MiB/156.0 MiB] 21% Done - [17/432 files][ 33.3 MiB/156.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rsN3fE908A.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/432 files][ 34.3 MiB/156.0 MiB] 22% Done - [18/432 files][ 34.8 MiB/156.0 MiB] 22% Done - [19/432 files][ 36.1 MiB/156.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/432 files][ 37.8 MiB/156.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/432 files][ 38.5 MiB/156.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/432 files][ 39.5 MiB/156.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/432 files][ 39.5 MiB/156.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/432 files][ 40.5 MiB/156.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/432 files][ 41.3 MiB/156.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/432 files][ 42.1 MiB/156.0 MiB] 26% Done - [20/432 files][ 42.3 MiB/156.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/432 files][ 42.8 MiB/156.0 MiB] 27% Done - [21/432 files][ 44.4 MiB/156.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [21/432 files][ 45.7 MiB/156.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cgats_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [21/432 files][ 47.0 MiB/156.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/432 files][ 47.7 MiB/156.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_postscript_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [21/432 files][ 48.0 MiB/156.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/432 files][ 48.2 MiB/156.0 MiB] 30% Done - [22/432 files][ 48.5 MiB/156.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gh6M7wVDZH.data [Content-Type=application/octet-stream]... Step #8: - [22/432 files][ 48.5 MiB/156.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sVA0fAyaQz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [22/432 files][ 49.0 MiB/156.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/432 files][ 49.0 MiB/156.0 MiB] 31% Done - [23/432 files][ 52.0 MiB/156.0 MiB] 33% Done - [24/432 files][ 53.0 MiB/156.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/432 files][ 55.2 MiB/156.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmsIT8_load_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/432 files][ 56.7 MiB/156.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/432 files][ 58.0 MiB/156.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data [Content-Type=application/octet-stream]... Step #8: - [24/432 files][ 58.3 MiB/156.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iewnhKrcRQ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_virtual_profile_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [24/432 files][ 60.2 MiB/156.0 MiB] 38% Done - [24/432 files][ 60.2 MiB/156.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jGUaxq6Wmt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/432 files][ 60.5 MiB/156.0 MiB] 38% Done - [24/432 files][ 60.9 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_dict_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/432 files][ 60.9 MiB/156.0 MiB] 39% Done - [24/432 files][ 60.9 MiB/156.0 MiB] 39% Done - [25/432 files][ 60.9 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EqIC7k4jIg.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 60.9 MiB/156.0 MiB] 39% Done - [25/432 files][ 60.9 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [25/432 files][ 60.9 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_universal_transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/432 files][ 60.9 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 60.9 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EqIC7k4jIg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 61.4 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [25/432 files][ 62.4 MiB/156.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cie_cam02_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/432 files][ 62.7 MiB/156.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_dict_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 63.8 MiB/156.0 MiB] 40% Done - [25/432 files][ 63.8 MiB/156.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.0 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmsIT8_load_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.2 MiB/156.0 MiB] 41% Done - [25/432 files][ 64.2 MiB/156.0 MiB] 41% Done - [25/432 files][ 64.2 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/432 files][ 64.5 MiB/156.0 MiB] 41% Done - [25/432 files][ 64.8 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/432 files][ 64.8 MiB/156.0 MiB] 41% Done - [26/432 files][ 65.0 MiB/156.0 MiB] 41% Done - [26/432 files][ 65.0 MiB/156.0 MiB] 41% Done - [26/432 files][ 65.3 MiB/156.0 MiB] 41% Done - [27/432 files][ 65.4 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_gdb_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/432 files][ 65.4 MiB/156.0 MiB] 41% Done - [27/432 files][ 65.4 MiB/156.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [27/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [27/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oqvL6F1uHl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NsH4grpQEv.data [Content-Type=application/octet-stream]... Step #8: - [27/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [27/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [28/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [28/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oqvL6F1uHl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [28/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [28/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [28/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [29/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [29/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_devicelink_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-B1b2XMuOiS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [29/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [30/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuDkK5amZa.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/432 files][ 65.6 MiB/156.0 MiB] 42% Done - [31/432 files][ 65.6 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aQyZ4dhcRG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/432 files][ 65.9 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gh6M7wVDZH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/432 files][ 66.4 MiB/156.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/432 files][ 67.4 MiB/156.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/432 files][ 67.7 MiB/156.0 MiB] 43% Done - [32/432 files][ 68.2 MiB/156.0 MiB] 43% Done - [33/432 files][ 70.3 MiB/156.0 MiB] 45% Done - [34/432 files][ 71.8 MiB/156.0 MiB] 46% Done - [35/432 files][ 71.8 MiB/156.0 MiB] 46% Done - [36/432 files][ 71.8 MiB/156.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/432 files][ 72.6 MiB/156.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [36/432 files][ 73.4 MiB/156.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PuDkK5amZa.data [Content-Type=application/octet-stream]... Step #8: - [36/432 files][ 73.7 MiB/156.0 MiB] 47% Done - [37/432 files][ 73.9 MiB/156.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CrRYZEYwWZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [37/432 files][ 74.9 MiB/156.0 MiB] 48% Done - [38/432 files][ 75.4 MiB/156.0 MiB] 48% Done - [39/432 files][ 76.7 MiB/156.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pViJlv0Y9s.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/432 files][ 78.0 MiB/156.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [39/432 files][ 78.0 MiB/156.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_overwrite_transform_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [39/432 files][ 78.2 MiB/156.0 MiB] 50% Done - [40/432 files][ 78.2 MiB/156.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [40/432 files][ 78.5 MiB/156.0 MiB] 50% Done - [41/432 files][ 78.8 MiB/156.0 MiB] 50% Done - [42/432 files][ 79.1 MiB/156.0 MiB] 50% Done - [43/432 files][ 79.3 MiB/156.0 MiB] 50% Done - [44/432 files][ 79.3 MiB/156.0 MiB] 50% Done - [45/432 files][ 79.3 MiB/156.0 MiB] 50% Done - [46/432 files][ 79.3 MiB/156.0 MiB] 50% Done - [47/432 files][ 79.3 MiB/156.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [47/432 files][ 79.3 MiB/156.0 MiB] 50% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cie_cam02_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rsN3fE908A.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [47/432 files][ 79.3 MiB/156.0 MiB] 50% Done \ [47/432 files][ 79.3 MiB/156.0 MiB] 50% Done \ [48/432 files][ 79.3 MiB/156.0 MiB] 50% Done \ [49/432 files][ 79.3 MiB/156.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9tDOyWkA2M.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [49/432 files][ 79.3 MiB/156.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/432 files][ 79.3 MiB/156.0 MiB] 50% Done \ [50/432 files][ 79.8 MiB/156.0 MiB] 51% Done \ [51/432 files][ 82.5 MiB/156.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pViJlv0Y9s.data [Content-Type=application/octet-stream]... Step #8: \ [51/432 files][ 82.9 MiB/156.0 MiB] 53% Done \ [52/432 files][ 82.9 MiB/156.0 MiB] 53% Done \ [53/432 files][ 82.9 MiB/156.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_virtual_profile_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [53/432 files][ 83.9 MiB/156.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_devicelink_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_cie_cam02_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [54/432 files][ 86.0 MiB/156.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SX6ZMwdobf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [54/432 files][ 86.0 MiB/156.0 MiB] 55% Done \ [54/432 files][ 86.2 MiB/156.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [54/432 files][ 87.0 MiB/156.0 MiB] 55% Done \ [55/432 files][ 87.0 MiB/156.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_gdb_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [56/432 files][ 88.0 MiB/156.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_md5_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [57/432 files][ 88.4 MiB/156.0 MiB] 56% Done \ [57/432 files][ 88.6 MiB/156.0 MiB] 56% Done \ [57/432 files][ 89.1 MiB/156.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmsIT8_load_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [58/432 files][ 89.1 MiB/156.0 MiB] 57% Done \ [59/432 files][ 89.1 MiB/156.0 MiB] 57% Done \ [59/432 files][ 89.1 MiB/156.0 MiB] 57% Done \ [59/432 files][ 89.1 MiB/156.0 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_dict_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [60/432 files][ 89.6 MiB/156.0 MiB] 57% Done \ [61/432 files][ 90.7 MiB/156.0 MiB] 58% Done \ [61/432 files][ 90.7 MiB/156.0 MiB] 58% Done \ [62/432 files][ 90.7 MiB/156.0 MiB] 58% Done \ [63/432 files][ 91.4 MiB/156.0 MiB] 58% Done \ [64/432 files][ 92.8 MiB/156.0 MiB] 59% Done \ [65/432 files][ 93.3 MiB/156.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_universal_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_overwrite_transform_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_all_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [65/432 files][ 94.5 MiB/156.0 MiB] 60% Done \ [65/432 files][ 94.5 MiB/156.0 MiB] 60% Done \ [66/432 files][ 94.5 MiB/156.0 MiB] 60% Done \ [66/432 files][ 94.5 MiB/156.0 MiB] 60% Done \ [67/432 files][ 94.5 MiB/156.0 MiB] 60% Done \ [68/432 files][ 95.0 MiB/156.0 MiB] 60% Done \ [69/432 files][ 95.7 MiB/156.0 MiB] 61% Done \ [70/432 files][ 95.9 MiB/156.0 MiB] 61% Done \ [71/432 files][ 95.9 MiB/156.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_extended_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [71/432 files][ 95.9 MiB/156.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_profile_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [71/432 files][ 96.9 MiB/156.0 MiB] 62% Done \ [72/432 files][ 98.0 MiB/156.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_postscript_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [72/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_cgats_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [72/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [72/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [72/432 files][ 98.6 MiB/156.0 MiB] 63% Done \ [73/432 files][ 98.6 MiB/156.0 MiB] 63% Done \ [74/432 files][ 98.6 MiB/156.0 MiB] 63% Done \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.6 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 98.8 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][ 99.4 MiB/156.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][101.2 MiB/156.0 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]... Step #8: \ [75/432 files][101.5 MiB/156.0 MiB] 65% Done \ [76/432 files][103.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]... Step #8: \ [76/432 files][103.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]... Step #8: \ [77/432 files][103.3 MiB/156.0 MiB] 66% Done \ [77/432 files][103.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]... Step #8: \ [77/432 files][103.3 MiB/156.0 MiB] 66% Done \ [78/432 files][103.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][103.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][103.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][103.8 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][104.1 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][104.1 MiB/156.0 MiB] 66% Done \ [78/432 files][104.3 MiB/156.0 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][104.5 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][104.5 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]... Step #8: \ [78/432 files][104.6 MiB/156.0 MiB] 67% Done \ [79/432 files][104.6 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]... Step #8: \ [80/432 files][104.6 MiB/156.0 MiB] 67% Done \ [81/432 files][104.6 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]... Step #8: \ [81/432 files][104.6 MiB/156.0 MiB] 67% Done \ [82/432 files][104.6 MiB/156.0 MiB] 67% Done \ [82/432 files][104.6 MiB/156.0 MiB] 67% Done \ [83/432 files][104.6 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]... Step #8: \ [84/432 files][104.6 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]... Step #8: \ [85/432 files][104.8 MiB/156.0 MiB] 67% Done \ [85/432 files][105.1 MiB/156.0 MiB] 67% Done \ [86/432 files][105.1 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]... Step #8: \ [87/432 files][105.1 MiB/156.0 MiB] 67% Done \ [88/432 files][105.1 MiB/156.0 MiB] 67% Done \ [89/432 files][105.1 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]... Step #8: \ [90/432 files][105.1 MiB/156.0 MiB] 67% Done \ [91/432 files][105.1 MiB/156.0 MiB] 67% Done \ [92/432 files][105.1 MiB/156.0 MiB] 67% Done \ [92/432 files][105.1 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]... Step #8: \ [93/432 files][105.1 MiB/156.0 MiB] 67% Done \ [94/432 files][105.1 MiB/156.0 MiB] 67% Done \ [95/432 files][105.1 MiB/156.0 MiB] 67% Done \ [95/432 files][105.2 MiB/156.0 MiB] 67% Done \ [96/432 files][105.2 MiB/156.0 MiB] 67% Done \ [97/432 files][105.2 MiB/156.0 MiB] 67% Done \ [98/432 files][105.2 MiB/156.0 MiB] 67% Done \ [98/432 files][105.2 MiB/156.0 MiB] 67% Done \ [99/432 files][105.2 MiB/156.0 MiB] 67% Done \ [100/432 files][105.2 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]... Step #8: \ [100/432 files][105.2 MiB/156.0 MiB] 67% Done \ [101/432 files][105.2 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]... Step #8: \ [102/432 files][105.2 MiB/156.0 MiB] 67% Done \ [103/432 files][105.2 MiB/156.0 MiB] 67% Done \ [103/432 files][105.2 MiB/156.0 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]... Step #8: \ [104/432 files][105.2 MiB/156.0 MiB] 67% Done \ [104/432 files][105.2 MiB/156.0 MiB] 67% Done \ [105/432 files][105.2 MiB/156.0 MiB] 67% Done \ [106/432 files][105.2 MiB/156.0 MiB] 67% Done \ [107/432 files][105.2 MiB/156.0 MiB] 67% Done \ [107/432 files][105.5 MiB/156.0 MiB] 67% Done \ [108/432 files][105.5 MiB/156.0 MiB] 67% Done \ [109/432 files][106.0 MiB/156.0 MiB] 67% Done \ [109/432 files][106.0 MiB/156.0 MiB] 67% Done \ [110/432 files][106.3 MiB/156.0 MiB] 68% Done \ [111/432 files][106.5 MiB/156.0 MiB] 68% Done \ [112/432 files][106.5 MiB/156.0 MiB] 68% Done \ [112/432 files][107.0 MiB/156.0 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]... Step #8: \ [113/432 files][108.7 MiB/156.0 MiB] 69% Done \ [114/432 files][108.7 MiB/156.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]... Step #8: \ [114/432 files][108.7 MiB/156.0 MiB] 69% Done \ [115/432 files][108.7 MiB/156.0 MiB] 69% Done \ [115/432 files][108.7 MiB/156.0 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]... Step #8: \ [116/432 files][109.0 MiB/156.0 MiB] 69% Done \ [116/432 files][109.8 MiB/156.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]... Step #8: \ [117/432 files][110.8 MiB/156.0 MiB] 71% Done \ [117/432 files][110.8 MiB/156.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]... Step #8: \ [118/432 files][111.8 MiB/156.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]... Step #8: \ [119/432 files][112.0 MiB/156.0 MiB] 71% Done \ [119/432 files][112.3 MiB/156.0 MiB] 71% Done \ [119/432 files][112.6 MiB/156.0 MiB] 72% Done \ [120/432 files][112.6 MiB/156.0 MiB] 72% Done \ [120/432 files][112.6 MiB/156.0 MiB] 72% Done \ [121/432 files][112.6 MiB/156.0 MiB] 72% Done \ [122/432 files][112.7 MiB/156.0 MiB] 72% Done \ [123/432 files][112.7 MiB/156.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]... Step #8: \ [123/432 files][112.7 MiB/156.0 MiB] 72% Done \ [124/432 files][112.7 MiB/156.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]... Step #8: \ [125/432 files][112.7 MiB/156.0 MiB] 72% Done \ [125/432 files][112.7 MiB/156.0 MiB] 72% Done \ [126/432 files][112.7 MiB/156.0 MiB] 72% Done \ [127/432 files][112.7 MiB/156.0 MiB] 72% Done \ [128/432 files][112.7 MiB/156.0 MiB] 72% Done \ [129/432 files][112.7 MiB/156.0 MiB] 72% Done \ [130/432 files][112.7 MiB/156.0 MiB] 72% Done \ [131/432 files][112.7 MiB/156.0 MiB] 72% Done \ [132/432 files][112.7 MiB/156.0 MiB] 72% Done \ [133/432 files][112.7 MiB/156.0 MiB] 72% Done \ [134/432 files][112.7 MiB/156.0 MiB] 72% Done \ [135/432 files][114.0 MiB/156.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]... Step #8: \ [135/432 files][114.3 MiB/156.0 MiB] 73% Done \ [136/432 files][115.1 MiB/156.0 MiB] 73% Done \ [137/432 files][115.1 MiB/156.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]... Step #8: \ [137/432 files][116.4 MiB/156.0 MiB] 74% Done \ [138/432 files][117.7 MiB/156.0 MiB] 75% Done \ [139/432 files][117.7 MiB/156.0 MiB] 75% Done \ [140/432 files][117.7 MiB/156.0 MiB] 75% Done \ [141/432 files][118.1 MiB/156.0 MiB] 75% Done \ [142/432 files][118.1 MiB/156.0 MiB] 75% Done \ [143/432 files][118.1 MiB/156.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]... Step #8: \ [143/432 files][118.1 MiB/156.0 MiB] 75% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]... Step #8: | [144/432 files][118.2 MiB/156.0 MiB] 75% Done | [144/432 files][118.2 MiB/156.0 MiB] 75% Done | [145/432 files][118.5 MiB/156.0 MiB] 75% Done | [146/432 files][118.5 MiB/156.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]... Step #8: | [147/432 files][118.5 MiB/156.0 MiB] 75% Done | [147/432 files][118.5 MiB/156.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]... Step #8: | [147/432 files][118.5 MiB/156.0 MiB] 75% Done | [148/432 files][118.5 MiB/156.0 MiB] 75% Done | [149/432 files][119.3 MiB/156.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]... Step #8: | [149/432 files][120.6 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]... Step #8: | [149/432 files][120.8 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]... Step #8: | [149/432 files][121.6 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]... Step #8: | [149/432 files][121.6 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]... Step #8: | [149/432 files][121.6 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]... Step #8: | [149/432 files][121.6 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]... Step #8: | [149/432 files][121.7 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]... Step #8: | [150/432 files][121.7 MiB/156.0 MiB] 77% Done | [151/432 files][121.7 MiB/156.0 MiB] 77% Done | [152/432 files][121.7 MiB/156.0 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]... Step #8: | [153/432 files][122.0 MiB/156.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]... Step #8: | [154/432 files][122.0 MiB/156.0 MiB] 78% Done | [154/432 files][122.0 MiB/156.0 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]... Step #8: | [155/432 files][122.1 MiB/156.0 MiB] 78% Done | [155/432 files][122.1 MiB/156.0 MiB] 78% Done | [155/432 files][122.1 MiB/156.0 MiB] 78% Done | [156/432 files][122.1 MiB/156.0 MiB] 78% Done | [156/432 files][122.1 MiB/156.0 MiB] 78% Done | [157/432 files][122.1 MiB/156.0 MiB] 78% Done | [158/432 files][122.1 MiB/156.0 MiB] 78% Done | [159/432 files][122.3 MiB/156.0 MiB] 78% Done | [160/432 files][122.8 MiB/156.0 MiB] 78% Done | [161/432 files][123.1 MiB/156.0 MiB] 78% Done | [162/432 files][123.6 MiB/156.0 MiB] 79% Done | [163/432 files][123.6 MiB/156.0 MiB] 79% Done | [164/432 files][123.6 MiB/156.0 MiB] 79% Done | [165/432 files][123.6 MiB/156.0 MiB] 79% Done | [166/432 files][123.6 MiB/156.0 MiB] 79% Done | [167/432 files][123.6 MiB/156.0 MiB] 79% Done | [168/432 files][123.6 MiB/156.0 MiB] 79% Done | [169/432 files][123.6 MiB/156.0 MiB] 79% Done | [170/432 files][123.7 MiB/156.0 MiB] 79% Done | [171/432 files][123.7 MiB/156.0 MiB] 79% Done | [172/432 files][123.7 MiB/156.0 MiB] 79% Done | [173/432 files][123.7 MiB/156.0 MiB] 79% Done | [174/432 files][124.5 MiB/156.0 MiB] 79% Done | [175/432 files][125.0 MiB/156.0 MiB] 80% Done | [176/432 files][128.2 MiB/156.0 MiB] 82% Done | [177/432 files][128.7 MiB/156.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]... Step #8: | [178/432 files][129.1 MiB/156.0 MiB] 82% Done | [178/432 files][129.1 MiB/156.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]... Step #8: | [179/432 files][129.1 MiB/156.0 MiB] 82% Done | [179/432 files][129.1 MiB/156.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]... Step #8: | [179/432 files][129.1 MiB/156.0 MiB] 82% Done | [180/432 files][129.1 MiB/156.0 MiB] 82% Done | [181/432 files][129.1 MiB/156.0 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: | [181/432 files][129.1 MiB/156.0 MiB] 82% Done | [182/432 files][129.1 MiB/156.0 MiB] 82% Done | [183/432 files][129.1 MiB/156.0 MiB] 82% Done | [184/432 files][129.2 MiB/156.0 MiB] 82% Done | [185/432 files][129.2 MiB/156.0 MiB] 82% Done | [186/432 files][129.2 MiB/156.0 MiB] 82% Done | [187/432 files][129.2 MiB/156.0 MiB] 82% Done | [188/432 files][129.2 MiB/156.0 MiB] 82% Done | [189/432 files][129.4 MiB/156.0 MiB] 82% Done | [190/432 files][131.0 MiB/156.0 MiB] 83% Done | [191/432 files][131.2 MiB/156.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]... Step #8: | [191/432 files][132.0 MiB/156.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]... Step #8: | [191/432 files][132.5 MiB/156.0 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]... Step #8: | [191/432 files][133.3 MiB/156.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]... Step #8: | [191/432 files][133.8 MiB/156.0 MiB] 85% Done | [192/432 files][133.8 MiB/156.0 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]... Step #8: | [192/432 files][133.8 MiB/156.0 MiB] 85% Done | [193/432 files][133.8 MiB/156.0 MiB] 85% Done | [194/432 files][133.9 MiB/156.0 MiB] 85% Done | [195/432 files][136.0 MiB/156.0 MiB] 87% Done | [196/432 files][136.9 MiB/156.0 MiB] 87% Done | [197/432 files][136.9 MiB/156.0 MiB] 87% Done | [198/432 files][137.3 MiB/156.0 MiB] 87% Done | [199/432 files][137.3 MiB/156.0 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]... Step #8: | [199/432 files][137.3 MiB/156.0 MiB] 87% Done | [200/432 files][137.3 MiB/156.0 MiB] 87% Done | [201/432 files][137.3 MiB/156.0 MiB] 88% Done | [202/432 files][137.3 MiB/156.0 MiB] 88% Done | [203/432 files][137.3 MiB/156.0 MiB] 88% Done | [204/432 files][137.3 MiB/156.0 MiB] 88% Done | [205/432 files][137.3 MiB/156.0 MiB] 88% Done | [206/432 files][137.3 MiB/156.0 MiB] 88% Done | [207/432 files][137.4 MiB/156.0 MiB] 88% Done | [208/432 files][137.9 MiB/156.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]... Step #8: | [209/432 files][137.9 MiB/156.0 MiB] 88% Done | [209/432 files][137.9 MiB/156.0 MiB] 88% Done | [210/432 files][137.9 MiB/156.0 MiB] 88% Done | [211/432 files][137.9 MiB/156.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]... Step #8: | [211/432 files][138.1 MiB/156.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]... Step #8: | [212/432 files][138.4 MiB/156.0 MiB] 88% Done | [213/432 files][138.4 MiB/156.0 MiB] 88% Done | [213/432 files][138.6 MiB/156.0 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]... Step #8: | [214/432 files][139.5 MiB/156.0 MiB] 89% Done | [214/432 files][140.0 MiB/156.0 MiB] 89% Done | [215/432 files][140.3 MiB/156.0 MiB] 89% Done | [216/432 files][140.8 MiB/156.0 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]... Step #8: | [217/432 files][142.3 MiB/156.0 MiB] 91% Done | [217/432 files][142.6 MiB/156.0 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]... Step #8: | [218/432 files][142.9 MiB/156.0 MiB] 91% Done | [219/432 files][142.9 MiB/156.0 MiB] 91% Done | [220/432 files][144.0 MiB/156.0 MiB] 92% Done | [220/432 files][144.0 MiB/156.0 MiB] 92% Done | [221/432 files][144.0 MiB/156.0 MiB] 92% Done | [222/432 files][144.0 MiB/156.0 MiB] 92% Done | [223/432 files][144.0 MiB/156.0 MiB] 92% Done | [224/432 files][144.3 MiB/156.0 MiB] 92% Done | [225/432 files][144.8 MiB/156.0 MiB] 92% Done | [226/432 files][145.6 MiB/156.0 MiB] 93% Done | [227/432 files][145.6 MiB/156.0 MiB] 93% Done | [228/432 files][145.7 MiB/156.0 MiB] 93% Done | [229/432 files][145.7 MiB/156.0 MiB] 93% Done | [230/432 files][145.7 MiB/156.0 MiB] 93% Done | [231/432 files][145.8 MiB/156.0 MiB] 93% Done | [232/432 files][145.8 MiB/156.0 MiB] 93% Done | [233/432 files][146.0 MiB/156.0 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]... Step #8: | [233/432 files][146.0 MiB/156.0 MiB] 93% Done | [234/432 files][146.3 MiB/156.0 MiB] 93% Done | [235/432 files][147.2 MiB/156.0 MiB] 94% Done | [236/432 files][147.2 MiB/156.0 MiB] 94% Done | [237/432 files][147.2 MiB/156.0 MiB] 94% Done | [238/432 files][147.2 MiB/156.0 MiB] 94% Done | [239/432 files][147.2 MiB/156.0 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]... Step #8: | [239/432 files][149.2 MiB/156.0 MiB] 95% Done | [240/432 files][149.3 MiB/156.0 MiB] 95% Done | [241/432 files][149.3 MiB/156.0 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]... Step #8: | [241/432 files][149.3 MiB/156.0 MiB] 95% Done | [242/432 files][149.3 MiB/156.0 MiB] 95% Done | [243/432 files][149.3 MiB/156.0 MiB] 95% Done | [244/432 files][149.3 MiB/156.0 MiB] 95% Done | [245/432 files][149.3 MiB/156.0 MiB] 95% Done / / [246/432 files][149.4 MiB/156.0 MiB] 95% Done / [247/432 files][149.4 MiB/156.0 MiB] 95% Done / [248/432 files][149.4 MiB/156.0 MiB] 95% Done / [249/432 files][149.4 MiB/156.0 MiB] 95% Done / [250/432 files][149.4 MiB/156.0 MiB] 95% Done / [251/432 files][149.4 MiB/156.0 MiB] 95% Done / [252/432 files][149.4 MiB/156.0 MiB] 95% Done / [253/432 files][149.4 MiB/156.0 MiB] 95% Done / [254/432 files][149.4 MiB/156.0 MiB] 95% Done / [255/432 files][149.4 MiB/156.0 MiB] 95% Done / [256/432 files][149.4 MiB/156.0 MiB] 95% Done / [257/432 files][149.4 MiB/156.0 MiB] 95% Done / [258/432 files][150.0 MiB/156.0 MiB] 96% Done / [259/432 files][150.0 MiB/156.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]... Step #8: / [259/432 files][150.5 MiB/156.0 MiB] 96% Done / [260/432 files][151.0 MiB/156.0 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]... Step #8: / [260/432 files][151.8 MiB/156.0 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]... Step #8: / [260/432 files][152.1 MiB/156.0 MiB] 97% Done / [261/432 files][152.1 MiB/156.0 MiB] 97% Done / [262/432 files][152.6 MiB/156.0 MiB] 97% Done / [263/432 files][153.1 MiB/156.0 MiB] 98% Done / [264/432 files][153.1 MiB/156.0 MiB] 98% Done / [265/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]... Step #8: / [266/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]... Step #8: / [266/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]... Step #8: / [266/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]... Step #8: / [266/432 files][153.1 MiB/156.0 MiB] 98% Done / [266/432 files][153.1 MiB/156.0 MiB] 98% Done / [266/432 files][153.1 MiB/156.0 MiB] 98% Done / [267/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]... Step #8: / [268/432 files][153.1 MiB/156.0 MiB] 98% Done / [268/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]... Step #8: / [268/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]... Step #8: / [268/432 files][153.1 MiB/156.0 MiB] 98% Done / [268/432 files][153.1 MiB/156.0 MiB] 98% Done / [269/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]... Step #8: / [269/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]... Step #8: / [269/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]... Step #8: / [269/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]... Step #8: / [269/432 files][153.1 MiB/156.0 MiB] 98% Done / [270/432 files][153.1 MiB/156.0 MiB] 98% Done / [271/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]... Step #8: / [271/432 files][153.1 MiB/156.0 MiB] 98% Done / [271/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]... Step #8: / [272/432 files][153.1 MiB/156.0 MiB] 98% Done / [273/432 files][153.1 MiB/156.0 MiB] 98% Done / [273/432 files][153.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]... Step #8: / [273/432 files][153.6 MiB/156.0 MiB] 98% Done / [273/432 files][153.8 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]... Step #8: / [273/432 files][153.8 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]... Step #8: / [273/432 files][153.8 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]... Step #8: / [273/432 files][153.8 MiB/156.0 MiB] 98% Done / [274/432 files][153.8 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]... Step #8: / [274/432 files][153.9 MiB/156.0 MiB] 98% Done / [275/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]... Step #8: / [275/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]... Step #8: / [275/432 files][153.9 MiB/156.0 MiB] 98% Done / [276/432 files][153.9 MiB/156.0 MiB] 98% Done / [276/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]... Step #8: / [276/432 files][153.9 MiB/156.0 MiB] 98% Done / [276/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]... Step #8: / [276/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]... Step #8: / [276/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/include/lcms2.h [Content-Type=text/x-chdr]... Step #8: / [276/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]... Step #8: / [277/432 files][153.9 MiB/156.0 MiB] 98% Done / [277/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]... Step #8: / [277/432 files][153.9 MiB/156.0 MiB] 98% Done / [277/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]... Step #8: / [277/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]... Step #8: / [277/432 files][153.9 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]... Step #8: / [277/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]... Step #8: / [277/432 files][154.0 MiB/156.0 MiB] 98% Done / [278/432 files][154.0 MiB/156.0 MiB] 98% Done / [279/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]... Step #8: / [279/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsintrp.c [Content-Type=text/x-csrc]... Step #8: / [279/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]... Step #8: / [279/432 files][154.0 MiB/156.0 MiB] 98% Done / [280/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]... Step #8: / [280/432 files][154.0 MiB/156.0 MiB] 98% Done / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/plugins/fast_float/testbed/fast_float_testbed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/include/lcms2_plugin.h [Content-Type=text/x-chdr]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/plugins/threaded/testbed/threaded_testbed.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscnvrt.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/plugins/fast_float/testbed/demo_cmyk.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsmd5.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmspack.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscam02.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsgmt.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsxform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsplugin.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.0 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmspcs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmswtpnt.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.1 MiB/156.0 MiB] 98% Done / [281/432 files][154.1 MiB/156.0 MiB] 98% Done / [281/432 files][154.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsmtrx.c [Content-Type=text/x-csrc]... Step #8: / [281/432 files][154.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/lcms2_internal.h [Content-Type=text/x-chdr]... Step #8: / [281/432 files][154.1 MiB/156.0 MiB] 98% Done / [282/432 files][154.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmssamp.c [Content-Type=text/x-csrc]... Step #8: / [282/432 files][154.1 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsnamed.c [Content-Type=text/x-csrc]... Step #8: / [282/432 files][154.1 MiB/156.0 MiB] 98% Done / [283/432 files][154.1 MiB/156.0 MiB] 98% Done / [284/432 files][154.2 MiB/156.0 MiB] 98% Done / [285/432 files][154.2 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsio0.c [Content-Type=text/x-csrc]... Step #8: / [285/432 files][154.2 MiB/156.0 MiB] 98% Done / [286/432 files][154.2 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmslut.c [Content-Type=text/x-csrc]... Step #8: / [286/432 files][154.2 MiB/156.0 MiB] 98% Done / [287/432 files][154.2 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmserr.c [Content-Type=text/x-csrc]... Step #8: / [287/432 files][154.3 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmstypes.c [Content-Type=text/x-csrc]... Step #8: / [287/432 files][154.5 MiB/156.0 MiB] 98% Done / [288/432 files][154.5 MiB/156.0 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmshalf.c [Content-Type=text/x-csrc]... Step #8: / [289/432 files][154.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsps2.c [Content-Type=text/x-csrc]... Step #8: / [289/432 files][154.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsalpha.c [Content-Type=text/x-csrc]... Step #8: / [289/432 files][154.5 MiB/156.0 MiB] 99% Done / [289/432 files][154.5 MiB/156.0 MiB] 99% Done / [290/432 files][154.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsvirt.c [Content-Type=text/x-csrc]... Step #8: / [290/432 files][154.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmssm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsgamma.c [Content-Type=text/x-csrc]... Step #8: / [290/432 files][154.5 MiB/156.0 MiB] 99% Done / [290/432 files][154.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscgats.c [Content-Type=text/x-csrc]... Step #8: / [291/432 files][154.5 MiB/156.0 MiB] 99% Done / [292/432 files][154.5 MiB/156.0 MiB] 99% Done / [292/432 files][154.5 MiB/156.0 MiB] 99% Done / [293/432 files][154.5 MiB/156.0 MiB] 99% Done / [294/432 files][154.5 MiB/156.0 MiB] 99% Done / [295/432 files][154.5 MiB/156.0 MiB] 99% Done / [296/432 files][154.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsio1.c [Content-Type=text/x-csrc]... Step #8: / [297/432 files][154.7 MiB/156.0 MiB] 99% Done / [297/432 files][154.7 MiB/156.0 MiB] 99% Done / [298/432 files][154.7 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/testplugin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/alpha_test.c [Content-Type=text/x-csrc]... Step #8: / [298/432 files][154.7 MiB/156.0 MiB] 99% Done / [298/432 files][154.7 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/testcms2.c [Content-Type=text/x-csrc]... Step #8: / [298/432 files][154.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/testthread.cpp [Content-Type=text/x-c++src]... Step #8: / [298/432 files][155.1 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/zoo_icc.c [Content-Type=text/x-csrc]... Step #8: / [298/432 files][155.1 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/vericc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/mkgrayer.c [Content-Type=text/x-csrc]... Step #8: / [298/432 files][155.1 MiB/156.0 MiB] 99% Done / [298/432 files][155.1 MiB/156.0 MiB] 99% Done / [299/432 files][155.1 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/mkcmy.c [Content-Type=text/x-csrc]... Step #8: / [299/432 files][155.1 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/mktiff8.c [Content-Type=text/x-csrc]... Step #8: / [299/432 files][155.2 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/roundtrip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/itufax.c [Content-Type=text/x-csrc]... Step #8: / [299/432 files][155.2 MiB/156.0 MiB] 99% Done / [299/432 files][155.2 MiB/156.0 MiB] 99% Done / [300/432 files][155.2 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/wtpt.c [Content-Type=text/x-csrc]... Step #8: / [300/432 files][155.2 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]... Step #8: / [300/432 files][155.2 MiB/156.0 MiB] 99% Done / [301/432 files][155.2 MiB/156.0 MiB] 99% Done / [301/432 files][155.2 MiB/156.0 MiB] 99% Done / [302/432 files][155.2 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]... Step #8: / [303/432 files][155.2 MiB/156.0 MiB] 99% Done / [303/432 files][155.2 MiB/156.0 MiB] 99% Done / [304/432 files][155.2 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]... Step #8: / [304/432 files][155.2 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]... Step #8: / [305/432 files][155.3 MiB/156.0 MiB] 99% Done / [305/432 files][155.3 MiB/156.0 MiB] 99% Done / [306/432 files][155.3 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]... Step #8: / [307/432 files][155.4 MiB/156.0 MiB] 99% Done / [307/432 files][155.4 MiB/156.0 MiB] 99% Done / [308/432 files][155.4 MiB/156.0 MiB] 99% Done / [309/432 files][155.4 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]... Step #8: / [309/432 files][155.4 MiB/156.0 MiB] 99% Done / [309/432 files][155.4 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]... Step #8: / [309/432 files][155.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]... Step #8: / [309/432 files][155.5 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]... Step #8: / [309/432 files][155.6 MiB/156.0 MiB] 99% Done / [310/432 files][155.6 MiB/156.0 MiB] 99% Done / [311/432 files][155.6 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]... Step #8: / [312/432 files][155.6 MiB/156.0 MiB] 99% Done / [312/432 files][155.6 MiB/156.0 MiB] 99% Done / [313/432 files][155.6 MiB/156.0 MiB] 99% Done / [314/432 files][155.6 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]... Step #8: / [315/432 files][155.6 MiB/156.0 MiB] 99% Done / [315/432 files][155.6 MiB/156.0 MiB] 99% Done / [315/432 files][155.6 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]... Step #8: / [316/432 files][155.6 MiB/156.0 MiB] 99% Done / [317/432 files][155.6 MiB/156.0 MiB] 99% Done / [317/432 files][155.6 MiB/156.0 MiB] 99% Done / [318/432 files][155.6 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]... Step #8: / [319/432 files][155.6 MiB/156.0 MiB] 99% Done / [320/432 files][155.6 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]... Step #8: / [320/432 files][155.6 MiB/156.0 MiB] 99% Done / [321/432 files][155.6 MiB/156.0 MiB] 99% Done / [322/432 files][155.6 MiB/156.0 MiB] 99% Done / [322/432 files][155.6 MiB/156.0 MiB] 99% Done / [323/432 files][155.6 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]... Step #8: / [323/432 files][155.8 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]... Step #8: / [323/432 files][155.8 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]... Step #8: / [324/432 files][155.8 MiB/156.0 MiB] 99% Done / [324/432 files][155.8 MiB/156.0 MiB] 99% Done / [325/432 files][155.8 MiB/156.0 MiB] 99% Done / [326/432 files][155.8 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]... Step #8: / [326/432 files][155.8 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]... Step #8: / [326/432 files][155.8 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]... Step #8: / [326/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]... Step #8: / [327/432 files][155.9 MiB/156.0 MiB] 99% Done / [327/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]... Step #8: / [327/432 files][155.9 MiB/156.0 MiB] 99% Done / [328/432 files][155.9 MiB/156.0 MiB] 99% Done / [329/432 files][155.9 MiB/156.0 MiB] 99% Done / [330/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]... Step #8: / [331/432 files][155.9 MiB/156.0 MiB] 99% Done / [332/432 files][155.9 MiB/156.0 MiB] 99% Done / [333/432 files][155.9 MiB/156.0 MiB] 99% Done / [333/432 files][155.9 MiB/156.0 MiB] 99% Done / [334/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]... Step #8: / [334/432 files][155.9 MiB/156.0 MiB] 99% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]... Step #8: - [334/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]... Step #8: - [334/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]... Step #8: - [335/432 files][155.9 MiB/156.0 MiB] 99% Done - [336/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [337/432 files][155.9 MiB/156.0 MiB] 99% Done - [338/432 files][155.9 MiB/156.0 MiB] 99% Done - [338/432 files][155.9 MiB/156.0 MiB] 99% Done - [339/432 files][155.9 MiB/156.0 MiB] 99% Done - [340/432 files][155.9 MiB/156.0 MiB] 99% Done - [341/432 files][155.9 MiB/156.0 MiB] 99% Done - [342/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]... Step #8: - [343/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]... Step #8: - [343/432 files][155.9 MiB/156.0 MiB] 99% Done - [344/432 files][155.9 MiB/156.0 MiB] 99% Done - [345/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: - [346/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [346/432 files][155.9 MiB/156.0 MiB] 99% Done - [347/432 files][155.9 MiB/156.0 MiB] 99% Done - [347/432 files][155.9 MiB/156.0 MiB] 99% Done - [347/432 files][155.9 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [348/432 files][155.9 MiB/156.0 MiB] 99% Done - [348/432 files][156.0 MiB/156.0 MiB] 99% Done - [348/432 files][156.0 MiB/156.0 MiB] 99% Done - [348/432 files][156.0 MiB/156.0 MiB] 99% Done - [349/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [349/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [350/432 files][156.0 MiB/156.0 MiB] 99% Done - [351/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [351/432 files][156.0 MiB/156.0 MiB] 99% Done - [352/432 files][156.0 MiB/156.0 MiB] 99% Done - [353/432 files][156.0 MiB/156.0 MiB] 99% Done - [353/432 files][156.0 MiB/156.0 MiB] 99% Done - [354/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [355/432 files][156.0 MiB/156.0 MiB] 99% Done - [356/432 files][156.0 MiB/156.0 MiB] 99% Done - [357/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [358/432 files][156.0 MiB/156.0 MiB] 99% Done - [359/432 files][156.0 MiB/156.0 MiB] 99% Done - [359/432 files][156.0 MiB/156.0 MiB] 99% Done - [360/432 files][156.0 MiB/156.0 MiB] 99% Done - [361/432 files][156.0 MiB/156.0 MiB] 99% Done - [361/432 files][156.0 MiB/156.0 MiB] 99% Done - [362/432 files][156.0 MiB/156.0 MiB] 99% Done - [363/432 files][156.0 MiB/156.0 MiB] 99% Done - [364/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [365/432 files][156.0 MiB/156.0 MiB] 99% Done - [365/432 files][156.0 MiB/156.0 MiB] 99% Done - [366/432 files][156.0 MiB/156.0 MiB] 99% Done - [367/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [367/432 files][156.0 MiB/156.0 MiB] 99% Done - [368/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [369/432 files][156.0 MiB/156.0 MiB] 99% Done - [370/432 files][156.0 MiB/156.0 MiB] 99% Done - [370/432 files][156.0 MiB/156.0 MiB] 99% Done - [371/432 files][156.0 MiB/156.0 MiB] 99% Done - [372/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [372/432 files][156.0 MiB/156.0 MiB] 99% Done - [373/432 files][156.0 MiB/156.0 MiB] 99% Done - [374/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [374/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [375/432 files][156.0 MiB/156.0 MiB] 99% Done - [375/432 files][156.0 MiB/156.0 MiB] 99% Done - [376/432 files][156.0 MiB/156.0 MiB] 99% Done - [377/432 files][156.0 MiB/156.0 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [377/432 files][156.0 MiB/156.0 MiB] 99% Done - [378/432 files][156.0 MiB/156.0 MiB] 99% Done - [379/432 files][156.0 MiB/156.0 MiB] 99% Done - [380/432 files][156.0 MiB/156.0 MiB] 99% Done - [381/432 files][156.0 MiB/156.0 MiB] 99% Done - [382/432 files][156.0 MiB/156.0 MiB] 99% Done - [383/432 files][156.0 MiB/156.0 MiB] 99% Done - [384/432 files][156.0 MiB/156.0 MiB] 99% Done - [385/432 files][156.0 MiB/156.0 MiB] 99% Done - [386/432 files][156.0 MiB/156.0 MiB] 99% Done - [387/432 files][156.0 MiB/156.0 MiB] 99% Done - [388/432 files][156.0 MiB/156.0 MiB] 99% Done - [389/432 files][156.0 MiB/156.0 MiB] 99% Done - [390/432 files][156.0 MiB/156.0 MiB] 99% Done - [391/432 files][156.0 MiB/156.0 MiB] 99% Done - [392/432 files][156.0 MiB/156.0 MiB] 99% Done - [393/432 files][156.0 MiB/156.0 MiB] 99% Done - [394/432 files][156.0 MiB/156.0 MiB] 99% Done - [395/432 files][156.0 MiB/156.0 MiB] 99% Done - [396/432 files][156.0 MiB/156.0 MiB] 99% Done - [397/432 files][156.0 MiB/156.0 MiB] 99% Done - [398/432 files][156.0 MiB/156.0 MiB] 99% Done - [399/432 files][156.0 MiB/156.0 MiB] 99% Done - [400/432 files][156.0 MiB/156.0 MiB] 99% Done - [401/432 files][156.0 MiB/156.0 MiB] 99% Done - [402/432 files][156.0 MiB/156.0 MiB] 99% Done - [403/432 files][156.0 MiB/156.0 MiB] 99% Done - [404/432 files][156.0 MiB/156.0 MiB] 99% Done - [405/432 files][156.0 MiB/156.0 MiB] 99% Done - [406/432 files][156.0 MiB/156.0 MiB] 99% Done - [407/432 files][156.0 MiB/156.0 MiB] 99% Done - [408/432 files][156.0 MiB/156.0 MiB] 99% Done - [409/432 files][156.0 MiB/156.0 MiB] 99% Done - [410/432 files][156.0 MiB/156.0 MiB] 99% Done - [411/432 files][156.0 MiB/156.0 MiB] 99% Done - [412/432 files][156.0 MiB/156.0 MiB] 99% Done - [413/432 files][156.0 MiB/156.0 MiB] 99% Done - [414/432 files][156.0 MiB/156.0 MiB] 99% Done - [415/432 files][156.0 MiB/156.0 MiB] 99% Done - [416/432 files][156.0 MiB/156.0 MiB] 99% Done - [417/432 files][156.0 MiB/156.0 MiB] 99% Done - [418/432 files][156.0 MiB/156.0 MiB] 99% Done - [419/432 files][156.0 MiB/156.0 MiB] 99% Done - [420/432 files][156.0 MiB/156.0 MiB] 99% Done - [421/432 files][156.0 MiB/156.0 MiB] 99% Done - [422/432 files][156.0 MiB/156.0 MiB] 99% Done - [423/432 files][156.0 MiB/156.0 MiB] 99% Done - [424/432 files][156.0 MiB/156.0 MiB] 99% Done - [425/432 files][156.0 MiB/156.0 MiB] 99% Done - [426/432 files][156.0 MiB/156.0 MiB] 99% Done - [427/432 files][156.0 MiB/156.0 MiB] 99% Done - [428/432 files][156.0 MiB/156.0 MiB] 99% Done - [429/432 files][156.0 MiB/156.0 MiB] 99% Done - [430/432 files][156.0 MiB/156.0 MiB] 99% Done - [431/432 files][156.0 MiB/156.0 MiB] 99% Done - [432/432 files][156.0 MiB/156.0 MiB] 100% Done Step #8: Operation completed over 432 objects/156.0 MiB. Finished Step #8 PUSH DONE