starting build "97fe4f7f-5b83-4580-8899-2f25fad79ec5"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: dec64d51f794: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 13e3034c244d: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: a70462462a24: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libspng/textcov_reports/20240907/spng_read_fuzzer.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libspng/textcov_reports/20240907/spng_read_fuzzer_structure_aware.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.2 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libspng/textcov_reports/20240907/spng_write_fuzzer.covreport...
Step #1: / [0/3 files][ 0.0 B/ 1.2 MiB] 0% Done
/ [1/3 files][709.0 KiB/ 1.2 MiB] 55% Done
/ [2/3 files][ 1.2 MiB/ 1.2 MiB] 99% Done
/ [3/3 files][ 1.2 MiB/ 1.2 MiB] 100% Done
Step #1: Operation completed over 3 objects/1.2 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1284
Step #2: -rw-r--r-- 1 root root 455661 Sep 7 10:02 spng_read_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 393889 Sep 7 10:02 spng_write_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 455560 Sep 7 10:02 spng_read_fuzzer_structure_aware.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 5.12kB
Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 12c76ab55805: Waiting
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: bcee33c0f2c5: Waiting
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 2bd7184f3186: Waiting
Step #4: 00901539164e: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 6ef14a282d78: Waiting
Step #4: 652e81a6c3ce: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: f0b30797ba63: Waiting
Step #4: a682fa05afee: Waiting
Step #4: c255474facb8: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: 2037056aed43: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: dcd9de8bf193: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 390d9580ed9e: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Verifying Checksum
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 8a5f772dc665: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/7 : RUN apt-get update && apt-get install -y wget tar cmake
Step #4: ---> Running in 4832ae893c76
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2495 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: tar is already the newest version (1.30+dfsg-7ubuntu0.20.04.4).
Step #4: wget is already the newest version (1.20.3-1ubuntu2.1).
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.0 MB of archives.
Step #4: After this operation, 65.0 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.0 MB in 2s (8616 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 4832ae893c76
Step #4: ---> fb5780d9afb8
Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/randy408/libspng.git
Step #4: ---> Running in 384de9b87f7a
Step #4: [91mCloning into 'libspng'...
Step #4: [0mRemoving intermediate container 384de9b87f7a
Step #4: ---> 6a04ba863a58
Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/google/fuzzer-test-suite
Step #4: ---> Running in 6d6a96c26f73
Step #4: [91mCloning into 'fuzzer-test-suite'...
Step #4: [0mRemoving intermediate container 6d6a96c26f73
Step #4: ---> bc91e8dabc38
Step #4: Step 5/7 : RUN git clone https://github.com/madler/zlib $SRC/zlib
Step #4: ---> Running in c0cde0a60026
Step #4: [91mCloning into '/src/zlib'...
Step #4: [0mRemoving intermediate container c0cde0a60026
Step #4: ---> 55c9db56d317
Step #4: Step 6/7 : WORKDIR libspng
Step #4: ---> Running in 4b2cd06d45d4
Step #4: Removing intermediate container 4b2cd06d45d4
Step #4: ---> ae4ffe9f45ed
Step #4: Step 7/7 : COPY build.sh $SRC/
Step #4: ---> 71f97dbafa75
Step #4: Successfully built 71f97dbafa75
Step #4: Successfully tagged gcr.io/oss-fuzz/libspng:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libspng
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileaQembP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/zlib/.git
Step #5 - "srcmap": + GIT_DIR=/src/zlib
Step #5 - "srcmap": + cd /src/zlib
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=d476828316d05d54c6fd6a068b121b30c147b5cd
Step #5 - "srcmap": + jq_inplace /tmp/fileaQembP '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filemlYStc
Step #5 - "srcmap": + cat /tmp/fileaQembP
Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }'
Step #5 - "srcmap": + mv /tmp/filemlYStc /tmp/fileaQembP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/fuzzer-test-suite/.git
Step #5 - "srcmap": + GIT_DIR=/src/fuzzer-test-suite
Step #5 - "srcmap": + cd /src/fuzzer-test-suite
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/google/fuzzer-test-suite
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=6955fc97efedfda7dcc0979658b169d7eeb5ccd6
Step #5 - "srcmap": + jq_inplace /tmp/fileaQembP '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filefLbwHH
Step #5 - "srcmap": + cat /tmp/fileaQembP
Step #5 - "srcmap": + jq '."/src/fuzzer-test-suite" = { type: "git", url: "https://github.com/google/fuzzer-test-suite", rev: "6955fc97efedfda7dcc0979658b169d7eeb5ccd6" }'
Step #5 - "srcmap": + mv /tmp/filefLbwHH /tmp/fileaQembP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libspng/.git
Step #5 - "srcmap": + GIT_DIR=/src/libspng
Step #5 - "srcmap": + cd /src/libspng
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/randy408/libspng.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=adc94393dbeddf9e027d1b2dfff7c1bab975224e
Step #5 - "srcmap": + jq_inplace /tmp/fileaQembP '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filevKybRd
Step #5 - "srcmap": + cat /tmp/fileaQembP
Step #5 - "srcmap": + jq '."/src/libspng" = { type: "git", url: "https://github.com/randy408/libspng.git", rev: "adc94393dbeddf9e027d1b2dfff7c1bab975224e" }'
Step #5 - "srcmap": + mv /tmp/filevKybRd /tmp/fileaQembP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileaQembP
Step #5 - "srcmap": + rm /tmp/fileaQembP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/zlib": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/madler/zlib",
Step #5 - "srcmap": "rev": "d476828316d05d54c6fd6a068b121b30c147b5cd"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/fuzzer-test-suite": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/google/fuzzer-test-suite",
Step #5 - "srcmap": "rev": "6955fc97efedfda7dcc0979658b169d7eeb5ccd6"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libspng": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/randy408/libspng.git",
Step #5 - "srcmap": "rev": "adc94393dbeddf9e027d1b2dfff7c1bab975224e"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/libspng/tests/ossfuzz.sh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off64_t - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Renaming
Step #6 - "compile-libfuzzer-introspector-x86_64": -- /src/zlib/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- to 'zconf.h.included' because this file is included with zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": -- but CMake generates it automatically in the build directory.
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.9s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/zlib/build
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/zlib.dir/adler32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/zlibstatic.dir/adler32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/zlib.dir/compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/zlibstatic.dir/compress.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/zlibstatic.dir/crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/zlib.dir/deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/zlib.dir/crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/zlibstatic.dir/deflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/zlib.dir/gzclose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/zlib.dir/gzread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/zlibstatic.dir/gzclose.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/zlibstatic.dir/gzlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/zlib.dir/gzlib.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/zlib.dir/gzwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/zlib.dir/inflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/zlibstatic.dir/gzread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/zlibstatic.dir/gzwrite.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/zlib.dir/infback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/zlibstatic.dir/inflate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/zlibstatic.dir/infback.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/zlib.dir/inftrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/zlib.dir/inffast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/zlibstatic.dir/inftrees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/zlibstatic.dir/inffast.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/zlib.dir/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/zlibstatic.dir/trees.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/zlibstatic.dir/uncompr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/zlib.dir/uncompr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/zlibstatic.dir/zutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/zlib.dir/zutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32m[1mLinking C shared library libz.so[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32m[1mLinking C static library libz.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target zlibstatic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:54 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target zlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/example.dir/test/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/minigzip.dir/test/minigzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/example64.dir/test/example.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/minigzip64.dir/test/minigzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable minigzip64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable minigzip[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable example64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable example[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : [Log level 1] : 10:02:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function filename: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:55 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:55 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : [Log level 1] : 10:02:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function filename: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:02:55 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target minigzip64
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target minigzip
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example64
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Logging next yaml tile to /src/fuzzerLogFile-0-hXldLrpJks.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:57 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:02:59 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Logging next yaml tile to /src/fuzzerLogFile-0-wk11tVHdeq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:02:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: [0;1;35mwarning: [0m[1mtreating 'c' input as 'c++' when in C++ mode, this behavior is deprecated [-Wdeprecated][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Logging next yaml tile to /src/fuzzerLogFile-0-BZcI2kIrsN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sCAL_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iCCP_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_bKGD_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_gama.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_iTXt_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pHYs_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/invalid_gray_alpha_sbit.png (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/missing_plte.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sPLT_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sTER_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_IDAT.png (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_cHRM_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_gAMA_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNk_safe_to_copy.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badadler.png (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_sRGB_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/zero_width.png (deflated 12%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_eXIf_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_juNK_unsafe_to_copy.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/empty_ancillary_chunks.png (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_zTXt_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_pCAL_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/badcrc.png (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/bad_iCCP.png (deflated 33%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tEXt_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_tIME_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/crashers/huge_hIST_chunk.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33n3p04.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p02.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a16.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34i3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n3p04.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37n3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn3p08.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn2c16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g16.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbrn2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcsn0g01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch2n3p08.png (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd3n2c08.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z00n2c08.png (deflated 92%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09i3p02.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n0g16.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bggn4a16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp1n3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32n3p04.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd0n2c08.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgbn4a08.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n2c16.png (deflated 29%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n0g16.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36i3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tm3n3p02.png (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n3p04.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc1n0g08.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tp0n3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s37i3p04.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n0g16.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgai4a08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xdtn0g01.png (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n3p08.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xhdn0g08.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm9n0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm7n0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p02.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04i3p01.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07i3p02.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03i3p01.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g05n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cten0g04.png (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a16.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01n3p01.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s32i3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdhn2c08.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi1n2c16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z09n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n2c16.png (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/exif2c08.png (deflated 17%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08i3p02.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n2c16.png (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z03n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g01.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs8n2c08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f99n0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct0n0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n2c16.png (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38i3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35i3p04.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdfn2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p04.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s36n3p04.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s33i3p04.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p04.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ct1n0g04.png (deflated 13%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05i3p02.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02n3p01.png (deflated 10%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f03n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g08.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdsn2c08.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n3p04.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cthn0g04.png (deflated 42%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn6a08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06n3p02.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xc9n2c08.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs4n0g01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbwn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s01i3p01.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cdun2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n3p04.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbyn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgan6a08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40n3p04.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f04n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps1n0g08.png (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs2n0g01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xd9n2c08.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xcrn0g04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgwn6a08.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39i3p04.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs7n0g01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g02.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi4a16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xlfn0g04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s05n3p02.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s34n3p04.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/z06n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/bgyn6a16.png (deflated 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi2n2c16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s06i3p02.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p08.png (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n3p08.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi6a16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n2c16.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s39n3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ps2n0g08.png (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/xs1n0g01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn3p01.png (deflated 6%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi9n0g16.png (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s35n3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g25n0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs3n3p08.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn2c08.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctgn0g04.png (deflated 34%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ch1n3p04.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cm0n0g04.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f00n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g10n3p04.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi3p08.png (deflated 11%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s02i3p01.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f02n0g08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/cs5n2c08.png (deflated 4%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s04n3p01.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g03n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/pp0n6a08.png (deflated 38%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn0g01.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctjn0g04.png (deflated 22%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s08n3p02.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s38n3p04.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s03n3p01.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s40i3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s07n3p02.png (deflated 7%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g04n3p04.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn2c16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbbn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a08.png (deflated 3%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctfn0g04.png (deflated 21%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/tbgn3p08.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/f01n2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi0g02.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/oi4n2c16.png (deflated 2%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basn4a16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ctzn0g04.png (deflated 1%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/basi2c16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/s09n3p02.png (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/g07n0g16.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/images/ccwn2c08.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/unknown.png (deflated 9%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: src/libspng/tests/misc/icc_profile.png (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 33%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (633 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20218 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 3.5MB/s eta 0:00:01
[K |▍ | 20kB 2.0MB/s eta 0:00:01
[K |▌ | 30kB 2.9MB/s eta 0:00:01
[K |▊ | 40kB 1.2MB/s eta 0:00:02
[K |█ | 51kB 1.3MB/s eta 0:00:02
[K |█ | 61kB 1.6MB/s eta 0:00:02
[K |█▎ | 71kB 1.7MB/s eta 0:00:02
[K |█▍ | 81kB 1.9MB/s eta 0:00:01
[K |█▋ | 92kB 2.0MB/s eta 0:00:01
[K |█▉ | 102kB 1.6MB/s eta 0:00:02
[K |██ | 112kB 1.6MB/s eta 0:00:02
[K |██▏ | 122kB 1.6MB/s eta 0:00:02
[K |██▍ | 133kB 1.6MB/s eta 0:00:02
[K |██▌ | 143kB 1.6MB/s eta 0:00:02
[K |██▊ | 153kB 1.6MB/s eta 0:00:02
[K |██▉ | 163kB 1.6MB/s eta 0:00:02
[K |███ | 174kB 1.6MB/s eta 0:00:02
[K |███▎ | 184kB 1.6MB/s eta 0:00:02
[K |███▍ | 194kB 1.6MB/s eta 0:00:02
[K |███▋ | 204kB 1.6MB/s eta 0:00:02
[K |███▉ | 215kB 1.6MB/s eta 0:00:02
[K |████ | 225kB 1.6MB/s eta 0:00:02
[K |████▏ | 235kB 1.6MB/s eta 0:00:01
[K |████▎ | 245kB 1.6MB/s eta 0:00:01
[K |████▌ | 256kB 1.6MB/s eta 0:00:01
[K |████▊ | 266kB 1.6MB/s eta 0:00:01
[K |████▉ | 276kB 1.6MB/s eta 0:00:01
[K |█████ | 286kB 1.6MB/s eta 0:00:01
[K |█████▎ | 296kB 1.6MB/s eta 0:00:01
[K |█████▍ | 307kB 1.6MB/s eta 0:00:01
[K |█████▋ | 317kB 1.6MB/s eta 0:00:01
[K |█████▊ | 327kB 1.6MB/s eta 0:00:01
[K |██████ | 337kB 1.6MB/s eta 0:00:01
[K |██████▏ | 348kB 1.6MB/s eta 0:00:01
[K |██████▎ | 358kB 1.6MB/s eta 0:00:01
[K |██████▌ | 368kB 1.6MB/s eta 0:00:01
[K |██████▊ | 378kB 1.6MB/s eta 0:00:01
[K |██████▉ | 389kB 1.6MB/s eta 0:00:01
[K |███████ | 399kB 1.6MB/s eta 0:00:01
[K |███████▏ | 409kB 1.6MB/s eta 0:00:01
[K |███████▍ | 419kB 1.6MB/s eta 0:00:01
[K |███████▋ | 430kB 1.6MB/s eta 0:00:01
[K |███████▊ | 440kB 1.6MB/s eta 0:00:01
[K |████████ | 450kB 1.6MB/s eta 0:00:01
[K |████████▏ | 460kB 1.6MB/s eta 0:00:01
[K |████████▎ | 471kB 1.6MB/s eta 0:00:01
[K |████████▌ | 481kB 1.6MB/s eta 0:00:01
[K |████████▋ | 491kB 1.6MB/s eta 0:00:01
[K |████████▉ | 501kB 1.6MB/s eta 0:00:01
[K |█████████ | 512kB 1.6MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.6MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.6MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.6MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.6MB/s eta 0:00:01
[K |██████████ | 563kB 1.6MB/s eta 0:00:01
[K |██████████ | 573kB 1.6MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.6MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.6MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.6MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.6MB/s eta 0:00:01
[K |███████████ | 624kB 1.6MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.6MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.6MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.6MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.6MB/s eta 0:00:01
[K |████████████ | 675kB 1.6MB/s eta 0:00:01
[K |████████████ | 686kB 1.6MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.6MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.6MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.6MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.6MB/s eta 0:00:01
[K |█████████████ | 737kB 1.6MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.6MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.6MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.6MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.6MB/s eta 0:00:01
[K |██████████████ | 788kB 1.6MB/s eta 0:00:01
[K |██████████████ | 798kB 1.6MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.6MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.6MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.6MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.6MB/s eta 0:00:01
[K |███████████████ | 849kB 1.6MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.6MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.6MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.6MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.6MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.6MB/s eta 0:00:01
[K |████████████████ | 911kB 1.6MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.6MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.6MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.6MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.6MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.6MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.6MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 22.2MB/s eta 0:00:01
[K |▌ | 20kB 26.6MB/s eta 0:00:01
[K |▉ | 30kB 33.7MB/s eta 0:00:01
[K |█ | 40kB 39.1MB/s eta 0:00:01
[K |█▎ | 51kB 38.3MB/s eta 0:00:01
[K |█▋ | 61kB 41.1MB/s eta 0:00:01
[K |█▉ | 71kB 43.6MB/s eta 0:00:01
[K |██ | 81kB 45.8MB/s eta 0:00:01
[K |██▍ | 92kB 45.5MB/s eta 0:00:01
[K |██▋ | 102kB 46.8MB/s eta 0:00:01
[K |██▉ | 112kB 46.8MB/s eta 0:00:01
[K |███▏ | 122kB 46.8MB/s eta 0:00:01
[K |███▍ | 133kB 46.8MB/s eta 0:00:01
[K |███▋ | 143kB 46.8MB/s eta 0:00:01
[K |████ | 153kB 46.8MB/s eta 0:00:01
[K |████▏ | 163kB 46.8MB/s eta 0:00:01
[K |████▍ | 174kB 46.8MB/s eta 0:00:01
[K |████▊ | 184kB 46.8MB/s eta 0:00:01
[K |█████ | 194kB 46.8MB/s eta 0:00:01
[K |█████▏ | 204kB 46.8MB/s eta 0:00:01
[K |█████▌ | 215kB 46.8MB/s eta 0:00:01
[K |█████▊ | 225kB 46.8MB/s eta 0:00:01
[K |██████ | 235kB 46.8MB/s eta 0:00:01
[K |██████▎ | 245kB 46.8MB/s eta 0:00:01
[K |██████▌ | 256kB 46.8MB/s eta 0:00:01
[K |██████▊ | 266kB 46.8MB/s eta 0:00:01
[K |███████ | 276kB 46.8MB/s eta 0:00:01
[K |███████▎ | 286kB 46.8MB/s eta 0:00:01
[K |███████▌ | 296kB 46.8MB/s eta 0:00:01
[K |███████▉ | 307kB 46.8MB/s eta 0:00:01
[K |████████ | 317kB 46.8MB/s eta 0:00:01
[K |████████▎ | 327kB 46.8MB/s eta 0:00:01
[K |████████▋ | 337kB 46.8MB/s eta 0:00:01
[K |████████▉ | 348kB 46.8MB/s eta 0:00:01
[K |█████████ | 358kB 46.8MB/s eta 0:00:01
[K |█████████▍ | 368kB 46.8MB/s eta 0:00:01
[K |█████████▋ | 378kB 46.8MB/s eta 0:00:01
[K |█████████▉ | 389kB 46.8MB/s eta 0:00:01
[K |██████████▏ | 399kB 46.8MB/s eta 0:00:01
[K |██████████▍ | 409kB 46.8MB/s eta 0:00:01
[K |██████████▋ | 419kB 46.8MB/s eta 0:00:01
[K |███████████ | 430kB 46.8MB/s eta 0:00:01
[K |███████████▏ | 440kB 46.8MB/s eta 0:00:01
[K |███████████▍ | 450kB 46.8MB/s eta 0:00:01
[K |███████████▊ | 460kB 46.8MB/s eta 0:00:01
[K |████████████ | 471kB 46.8MB/s eta 0:00:01
[K |████████████▏ | 481kB 46.8MB/s eta 0:00:01
[K |████████████▌ | 491kB 46.8MB/s eta 0:00:01
[K |████████████▊ | 501kB 46.8MB/s eta 0:00:01
[K |█████████████ | 512kB 46.8MB/s eta 0:00:01
[K |█████████████▎ | 522kB 46.8MB/s eta 0:00:01
[K |█████████████▌ | 532kB 46.8MB/s eta 0:00:01
[K |█████████████▊ | 542kB 46.8MB/s eta 0:00:01
[K |██████████████ | 552kB 46.8MB/s eta 0:00:01
[K |██████████████▎ | 563kB 46.8MB/s eta 0:00:01
[K |██████████████▌ | 573kB 46.8MB/s eta 0:00:01
[K |██████████████▉ | 583kB 46.8MB/s eta 0:00:01
[K |███████████████ | 593kB 46.8MB/s eta 0:00:01
[K |███████████████▎ | 604kB 46.8MB/s eta 0:00:01
[K |███████████████▋ | 614kB 46.8MB/s eta 0:00:01
[K |███████████████▉ | 624kB 46.8MB/s eta 0:00:01
[K |████████████████ | 634kB 46.8MB/s eta 0:00:01
[K |████████████████▍ | 645kB 46.8MB/s eta 0:00:01
[K |████████████████▋ | 655kB 46.8MB/s eta 0:00:01
[K |████████████████▉ | 665kB 46.8MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 46.8MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 46.8MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 46.8MB/s eta 0:00:01
[K |██████████████████ | 706kB 46.8MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 46.8MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 46.8MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 46.8MB/s eta 0:00:01
[K |███████████████████ | 747kB 46.8MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 46.8MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 46.8MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 46.8MB/s eta 0:00:01
[K |████████████████████ | 788kB 46.8MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 46.8MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 46.8MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 46.8MB/s eta 0:00:01
[K |█████████████████████ | 829kB 46.8MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 46.8MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 46.8MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 46.8MB/s eta 0:00:01
[K |██████████████████████ | 870kB 46.8MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 46.8MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 46.8MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 46.8MB/s eta 0:00:01
[K |███████████████████████ | 911kB 46.8MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 46.8MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 46.8MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 46.8MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 46.8MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 46.8MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 46.8MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 46.8MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 46.8MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 46.8MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 46.8MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 46.8MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 46.8MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 46.8MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 46.8MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 46.8MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 46.8MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 46.8MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 46.8MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 46.8MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 46.8MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 46.8MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 46.8MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 46.8MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 46.8MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 46.8MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 46.8MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 46.8MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 46.8MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 46.8MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 46.8MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 46.8MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 46.8MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 46.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 46.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 46.8MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m7.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m47.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m55.8 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m47.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m80.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m70.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m16.8/17.3 MB[0m [31m83.1 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m71.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m80.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data' and '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data' and '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.yaml' and '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.623 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.623 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.623 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.623 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.623 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hXldLrpJks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.930 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wk11tVHdeq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.981 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BZcI2kIrsN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.981 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hXldLrpJks'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_read_fuzzer_structure_aware', 'fuzzer_log_file': 'fuzzerLogFile-0-wk11tVHdeq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spng_write_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BZcI2kIrsN'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:25.982 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.212 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.212 INFO data_loader - load_all_profiles: - found 3 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hXldLrpJks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wk11tVHdeq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:26.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.312 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.312 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.320 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.320 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hXldLrpJks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.360 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.360 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wk11tVHdeq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.443 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.452 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.869 INFO analysis - load_data_files: Found 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.870 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BZcI2kIrsN.data with fuzzerLogFile-0-BZcI2kIrsN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hXldLrpJks.data with fuzzerLogFile-0-hXldLrpJks.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.870 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wk11tVHdeq.data with fuzzerLogFile-0-wk11tVHdeq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.870 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.870 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.884 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.886 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.888 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.890 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.891 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.891 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.891 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.892 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_write_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.892 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.892 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.892 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/spng_write_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spng_write_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.893 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.893 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.894 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/spng_read_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spng_read_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.895 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.895 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.896 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.896 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target spng_read_fuzzer_structure_aware
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.897 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/spng_read_fuzzer_structure_aware.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spng_read_fuzzer_structure_aware.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.996 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.997 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.997 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.997 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:27.998 INFO fuzzer_profile - accummulate_profile: spng_write_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.012 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.013 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.014 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.014 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.015 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.015 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.016 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.016 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.016 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.017 INFO fuzzer_profile - accummulate_profile: spng_read_fuzzer_structure_aware: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.539 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.539 INFO project_profile - __init__: Creating merged profile of 3 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.539 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.540 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.540 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.551 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.555 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.556 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:102:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:89, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:115:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.557 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:122:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:123:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:136:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:139:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:141:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:143:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:145:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:147:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:137, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:151:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.558 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:156:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:160:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:162:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:164:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:150, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:170:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:175:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:179:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:180:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:182:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.559 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.567 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.567 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.574 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20240907/linux -- spng_write_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20240907/spng_write_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.879 INFO analysis - overlay_calltree_with_coverage: [+] found 49 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20240907/linux -- spng_read_fuzzer_structure_aware
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20240907/spng_read_fuzzer_structure_aware/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:28.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.203 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.206 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20240907/linux -- spng_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.206 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports-by-target/20240907/spng_read_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.525 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.547 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.548 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.548 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.548 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.554 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.555 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.563 INFO html_report - create_all_function_table: Assembled a total of 292 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.564 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.591 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.596 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 618 -- : 618
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.597 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:29.598 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:30.658 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.027 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_write_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (528 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.123 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.306 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.310 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.310 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.314 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 503 -- : 503
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.315 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.668 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_structure_aware_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.669 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.757 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.867 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.867 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.871 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.875 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.876 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 503 -- : 503
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.876 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:31.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.319 INFO html_helpers - create_horisontal_calltree_image: Creating image spng_read_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.320 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (433 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.409 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.516 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.520 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.520 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:32.520 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:33.361 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:33.362 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:33.362 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:33.362 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:34.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:34.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:34.235 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:34.236 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:34.236 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.107 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.107 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.108 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['LLVMFuzzerCustomCrossOver', 'deflate_slow'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.118 INFO html_report - create_all_function_table: Assembled a total of 292 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.125 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.136 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.136 INFO engine_input - analysis_func: Generating input for spng_write_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: calculate_scanline_width
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflateEnd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spng__deflate_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_chunks_before_idat
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spng_ctx_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.138 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer_structure_aware
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: trns_row
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_non_idat_chunks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spng_ctx_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.140 INFO engine_input - analysis_func: Generating input for spng_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adler32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crc32_z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: inflate
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: trns_row
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_non_idat_chunks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.141 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spng_ctx_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.142 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.142 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.142 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.144 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.144 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.152 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.152 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.152 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.152 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.152 INFO annotated_cfg - analysis_func: Analysing: spng_write_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.155 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer_structure_aware
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.158 INFO annotated_cfg - analysis_func: Analysing: spng_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20240907/linux -- spng_write_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20240907/linux -- spng_read_fuzzer_structure_aware
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libspng/reports/20240907/linux -- spng_read_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.172 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.227 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.237 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:35.246 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:37.130 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:37.743 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:37.743 INFO debug_info - create_friendly_debug_types: Have to create for 6543 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:37.774 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:37.794 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:38.114 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 133
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 58
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 49
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 184
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/linear_congruential_engine.h ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_read_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/compress.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/spng/spng.c ------- 163
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/uncompr.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libspng/tests/spng_write_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.477 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.477 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.477 INFO analysis - extract_test_information: /src/zlib/contrib/puff/pufftest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.478 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.478 INFO analysis - extract_test_information: /src/zlib/contrib/iostream/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.479 INFO analysis - extract_test_information: /src/zlib/examples/gzappend.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.479 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.479 INFO analysis - extract_test_information: /src/zlib/contrib/testzlib/testzlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.479 INFO analysis - extract_test_information: /src/zlib/examples/gznorm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.480 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.480 INFO analysis - extract_test_information: /src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.486 INFO analysis - extract_test_information: /src/zlib/examples/fitblk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.486 INFO analysis - extract_test_information: /src/zlib/examples/zpipe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.486 INFO analysis - extract_test_information: /src/zlib/examples/zran.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.487 INFO analysis - extract_test_information: /src/zlib/test/infcover.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.487 INFO analysis - extract_test_information: /src/libspng/tests/target_clones.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.487 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.487 INFO analysis - extract_test_information: /src/zlib/examples/gun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.488 INFO analysis - extract_test_information: /src/zlib/test/minigzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.488 INFO analysis - extract_test_information: /src/zlib/test/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.488 INFO analysis - extract_test_information: /src/zlib/contrib/iostream3/test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.488 INFO analysis - extract_test_information: /src/libspng/tests/testsuite.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.488 INFO analysis - extract_test_information: /src/zlib/contrib/iostream2/zstream_test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.489 INFO analysis - extract_test_information: /src/zlib/examples/gzjoin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.489 INFO analysis - extract_test_information: /src/zlib/examples/gzlog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.489 INFO analysis - extract_test_information: /src/zlib/examples/enough.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.489 INFO analysis - extract_test_information: /src/libspng/tests/test.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.706 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.710 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.750 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:03:59.750 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/203 files][ 0.0 B/ 30.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/203 files][ 0.0 B/ 30.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wk11tVHdeq.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/203 files][ 0.0 B/ 30.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [0/203 files][ 0.0 B/ 30.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [0/203 files][ 0.0 B/ 30.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BZcI2kIrsN.data [Content-Type=application/octet-stream]...
Step #8: / [0/203 files][ 4.9 MiB/ 30.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/203 files][ 6.4 MiB/ 30.1 MiB] 21% Done
/ [0/203 files][ 6.4 MiB/ 30.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [0/203 files][ 7.2 MiB/ 30.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/203 files][ 7.2 MiB/ 30.1 MiB] 23% Done
/ [1/203 files][ 7.2 MiB/ 30.1 MiB] 23% Done
/ [2/203 files][ 7.2 MiB/ 30.1 MiB] 24% Done
/ [3/203 files][ 7.2 MiB/ 30.1 MiB] 24% Done
/ [4/203 files][ 7.2 MiB/ 30.1 MiB] 24% Done
/ [5/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_structure_aware.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_structure_aware_colormap.png [Content-Type=image/png]...
Step #8: / [5/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
/ [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_read_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [6/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
/ [7/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: / [7/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
/ [8/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
/ [9/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
/ [10/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [10/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/203 files][ 7.7 MiB/ 30.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [10/203 files][ 8.1 MiB/ 30.1 MiB] 27% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXldLrpJks.data [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXldLrpJks.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wk11tVHdeq.data [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.2 MiB/ 30.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_write_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
- [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
- [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_read_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [10/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
- [11/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [11/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wk11tVHdeq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [11/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
- [11/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [11/203 files][ 8.6 MiB/ 30.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/203 files][ 8.9 MiB/ 30.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spng_write_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/203 files][ 9.1 MiB/ 30.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [11/203 files][ 9.1 MiB/ 30.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hXldLrpJks.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/203 files][ 9.1 MiB/ 30.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [11/203 files][ 9.1 MiB/ 30.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [11/203 files][ 9.1 MiB/ 30.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/target_clones.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BZcI2kIrsN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/testsuite.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/spng/spng.h [Content-Type=text/x-chdr]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/uncompr.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libspng/tests/spng_write_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/compress.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]...
Step #8: - [11/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [12/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [12/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]...
Step #8: - [12/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [13/203 files][ 9.5 MiB/ 30.1 MiB] 31% Done
- [14/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]...
Step #8: - [14/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
- [15/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]...
Step #8: - [15/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]...
Step #8: - [15/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
- [16/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]...
Step #8: - [16/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]...
Step #8: - [16/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]...
Step #8: - [16/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
- [16/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]...
Step #8: - [16/203 files][ 9.7 MiB/ 30.1 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/build/zconf.h [Content-Type=text/x-chdr]...
Step #8: - [16/203 files][ 10.0 MiB/ 30.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]...
Step #8: - [16/203 files][ 10.2 MiB/ 30.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]...
Step #8: - [16/203 files][ 10.2 MiB/ 30.1 MiB] 33% Done
- [17/203 files][ 10.2 MiB/ 30.1 MiB] 33% Done
- [18/203 files][ 10.2 MiB/ 30.1 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]...
Step #8: - [18/203 files][ 10.2 MiB/ 30.1 MiB] 33% Done
- [19/203 files][ 10.5 MiB/ 30.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]...
Step #8: - [19/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]...
Step #8: - [19/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
- [19/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]...
Step #8: - [19/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
- [19/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]...
Step #8: - [19/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
- [20/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
- [21/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/sqlite-2016-11-14/sqlite3.c [Content-Type=text/x-csrc]...
Step #8: - [21/203 files][ 10.7 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer-test-suite/libpng-1.2.56/png_mutator.h [Content-Type=text/x-chdr]...
Step #8: - [21/203 files][ 10.8 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]...
Step #8: - [21/203 files][ 10.8 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]...
Step #8: - [21/203 files][ 10.8 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]...
Step #8: - [21/203 files][ 10.8 MiB/ 30.1 MiB] 35% Done
- [22/203 files][ 10.8 MiB/ 30.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]...
Step #8: - [22/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: - [23/203 files][ 11.2 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]...
Step #8: - [23/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
- [23/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: - [24/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
- [24/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]...
Step #8: - [24/203 files][ 11.4 MiB/ 30.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]...
Step #8: - [24/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: - [25/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [25/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [25/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [25/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [25/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]...
Step #8: - [26/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [26/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [27/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [27/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]...
Step #8: - [27/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: - [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]...
Step #8: - [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]...
Step #8: - [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [28/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [29/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/linear_congruential_engine.h [Content-Type=text/x-chdr]...
Step #8: - [30/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
- [31/203 files][ 11.5 MiB/ 30.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 12.0 MiB/ 30.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 12.6 MiB/ 30.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]...
Step #8: - [31/203 files][ 12.6 MiB/ 30.1 MiB] 41% Done
- [31/203 files][ 12.6 MiB/ 30.1 MiB] 41% Done
- [32/203 files][ 12.6 MiB/ 30.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]...
Step #8: - [33/203 files][ 12.8 MiB/ 30.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]...
Step #8: - [34/203 files][ 12.8 MiB/ 30.1 MiB] 42% Done
- [35/203 files][ 12.8 MiB/ 30.1 MiB] 42% Done
- [36/203 files][ 12.8 MiB/ 30.1 MiB] 42% Done
- [36/203 files][ 12.8 MiB/ 30.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]...
Step #8: - [36/203 files][ 13.1 MiB/ 30.1 MiB] 43% Done
- [36/203 files][ 13.3 MiB/ 30.1 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [37/203 files][ 13.6 MiB/ 30.1 MiB] 45% Done
- [37/203 files][ 13.8 MiB/ 30.1 MiB] 45% Done
- [37/203 files][ 13.8 MiB/ 30.1 MiB] 45% Done
- [38/203 files][ 13.8 MiB/ 30.1 MiB] 45% Done
- [39/203 files][ 13.8 MiB/ 30.1 MiB] 45% Done
- [40/203 files][ 13.8 MiB/ 30.1 MiB] 45% Done
- [41/203 files][ 13.8 MiB/ 30.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [41/203 files][ 14.4 MiB/ 30.1 MiB] 47% Done
- [42/203 files][ 14.4 MiB/ 30.1 MiB] 48% Done
- [43/203 files][ 14.4 MiB/ 30.1 MiB] 48% Done
- [44/203 files][ 14.4 MiB/ 30.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [44/203 files][ 14.5 MiB/ 30.1 MiB] 48% Done
- [45/203 files][ 14.5 MiB/ 30.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 14.5 MiB/ 30.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
- [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
- [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [45/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
- [46/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
\
\ [47/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: \ [47/203 files][ 15.1 MiB/ 30.1 MiB] 50% Done
\ [48/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: \ [48/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [49/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [49/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: \ [49/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: \ [49/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [49/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [49/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [50/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: \ [50/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: \ [50/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: \ [51/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: \ [52/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [53/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [54/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [55/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [56/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [56/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: \ [57/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
\ [57/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: \ [57/203 files][ 15.2 MiB/ 30.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: \ [57/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: \ [57/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [58/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [58/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [58/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [58/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [58/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [58/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [59/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [60/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [61/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [61/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [62/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [62/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [62/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [63/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [63/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [64/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [64/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [64/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [64/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [64/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [64/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [65/203 files][ 15.4 MiB/ 30.1 MiB] 51% Done
\ [66/203 files][ 16.5 MiB/ 30.1 MiB] 54% Done
\ [67/203 files][ 16.6 MiB/ 30.1 MiB] 55% Done
\ [68/203 files][ 16.9 MiB/ 30.1 MiB] 56% Done
\ [69/203 files][ 17.8 MiB/ 30.1 MiB] 58% Done
\ [70/203 files][ 18.8 MiB/ 30.1 MiB] 62% Done
\ [71/203 files][ 18.8 MiB/ 30.1 MiB] 62% Done
\ [72/203 files][ 19.0 MiB/ 30.1 MiB] 63% Done
\ [73/203 files][ 20.4 MiB/ 30.1 MiB] 67% Done
\ [74/203 files][ 22.4 MiB/ 30.1 MiB] 74% Done
\ [75/203 files][ 22.5 MiB/ 30.1 MiB] 74% Done
\ [76/203 files][ 22.6 MiB/ 30.1 MiB] 74% Done
\ [77/203 files][ 22.6 MiB/ 30.1 MiB] 74% Done
\ [78/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [79/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [80/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [81/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [82/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [83/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [84/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [85/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [86/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [87/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [88/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [89/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [90/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [91/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [92/203 files][ 22.6 MiB/ 30.1 MiB] 75% Done
\ [93/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [94/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [95/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [96/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [97/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [98/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [99/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [100/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [101/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [102/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [103/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [104/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [105/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [106/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [107/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [108/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [109/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [110/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [111/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [112/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [113/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [114/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [115/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [116/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [117/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [118/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [119/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [120/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [121/203 files][ 22.8 MiB/ 30.1 MiB] 75% Done
\ [122/203 files][ 23.0 MiB/ 30.1 MiB] 76% Done
\ [123/203 files][ 23.0 MiB/ 30.1 MiB] 76% Done
\ [124/203 files][ 23.8 MiB/ 30.1 MiB] 79% Done
\ [125/203 files][ 23.8 MiB/ 30.1 MiB] 79% Done
\ [126/203 files][ 23.8 MiB/ 30.1 MiB] 79% Done
\ [127/203 files][ 24.1 MiB/ 30.1 MiB] 80% Done
\ [128/203 files][ 24.1 MiB/ 30.1 MiB] 80% Done
\ [129/203 files][ 24.1 MiB/ 30.1 MiB] 80% Done
|
| [130/203 files][ 25.2 MiB/ 30.1 MiB] 83% Done
| [131/203 files][ 25.2 MiB/ 30.1 MiB] 83% Done
| [132/203 files][ 25.2 MiB/ 30.1 MiB] 83% Done
| [133/203 files][ 25.2 MiB/ 30.1 MiB] 83% Done
| [134/203 files][ 25.2 MiB/ 30.1 MiB] 83% Done
| [135/203 files][ 25.2 MiB/ 30.1 MiB] 83% Done
| [136/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [137/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [138/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [139/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [140/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [141/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [142/203 files][ 25.6 MiB/ 30.1 MiB] 85% Done
| [143/203 files][ 25.7 MiB/ 30.1 MiB] 85% Done
| [144/203 files][ 25.7 MiB/ 30.1 MiB] 85% Done
| [145/203 files][ 25.8 MiB/ 30.1 MiB] 85% Done
| [146/203 files][ 25.8 MiB/ 30.1 MiB] 85% Done
| [147/203 files][ 25.8 MiB/ 30.1 MiB] 85% Done
| [148/203 files][ 25.8 MiB/ 30.1 MiB] 85% Done
| [149/203 files][ 25.8 MiB/ 30.1 MiB] 85% Done
| [150/203 files][ 25.8 MiB/ 30.1 MiB] 85% Done
| [151/203 files][ 25.9 MiB/ 30.1 MiB] 85% Done
| [152/203 files][ 25.9 MiB/ 30.1 MiB] 86% Done
| [153/203 files][ 25.9 MiB/ 30.1 MiB] 86% Done
| [154/203 files][ 27.7 MiB/ 30.1 MiB] 92% Done
| [155/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [156/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [157/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [158/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [159/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [160/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [161/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [162/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [163/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [164/203 files][ 28.2 MiB/ 30.1 MiB] 93% Done
| [165/203 files][ 28.4 MiB/ 30.1 MiB] 94% Done
| [166/203 files][ 28.6 MiB/ 30.1 MiB] 94% Done
| [167/203 files][ 28.6 MiB/ 30.1 MiB] 94% Done
| [168/203 files][ 28.6 MiB/ 30.1 MiB] 94% Done
| [169/203 files][ 28.6 MiB/ 30.1 MiB] 94% Done
| [170/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [171/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [172/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [173/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [174/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [175/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [176/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [177/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [178/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [179/203 files][ 28.6 MiB/ 30.1 MiB] 95% Done
| [180/203 files][ 28.7 MiB/ 30.1 MiB] 95% Done
/
/ [181/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [182/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [183/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [184/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [185/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [186/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [187/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [188/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [189/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [190/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [191/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [192/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [193/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [194/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [195/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [196/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [197/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [198/203 files][ 30.0 MiB/ 30.1 MiB] 99% Done
/ [199/203 files][ 30.1 MiB/ 30.1 MiB] 99% Done
/ [200/203 files][ 30.1 MiB/ 30.1 MiB] 99% Done
/ [201/203 files][ 30.1 MiB/ 30.1 MiB] 99% Done
/ [202/203 files][ 30.1 MiB/ 30.1 MiB] 99% Done
/ [203/203 files][ 30.1 MiB/ 30.1 MiB] 100% Done
Step #8: Operation completed over 203 objects/30.1 MiB.
Finished Step #8
PUSH
DONE