starting build "daab8283-1e54-402d-9bc1-478afc5ce88d"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: a70462462a24: Pulling fs layer
Step #0: ac5a534aec8b: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 13e3034c244d: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: dec64d51f794: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: a3f08180fccf: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: a70462462a24: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 0ad7fe872fbd: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Verifying Checksum
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e31f3b260b9e: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Verifying Checksum
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: a70462462a24: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cmsIT8_load_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_cgats_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_cie_cam02_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
/ [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_devicelink_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_dict_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_gdb_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_md5_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_overwrite_transform_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_postscript_fuzzer.covreport...
Step #1: / [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
/ [0/15 files][ 0.0 B/ 6.3 MiB] 0% Done
/ [1/15 files][107.4 KiB/ 6.3 MiB] 1% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_profile_fuzzer.covreport...
Step #1: / [1/15 files][107.4 KiB/ 6.3 MiB] 1% Done
/ [2/15 files][256.4 KiB/ 6.3 MiB] 3% Done
/ [3/15 files][500.2 KiB/ 6.3 MiB] 7% Done
/ [4/15 files][500.2 KiB/ 6.3 MiB] 7% Done
/ [5/15 files][565.8 KiB/ 6.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_transform_all_fuzzer.covreport...
Step #1: / [5/15 files][565.8 KiB/ 6.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_transform_extended_fuzzer.covreport...
Step #1: / [5/15 files][565.8 KiB/ 6.3 MiB] 8% Done
/ [6/15 files][599.6 KiB/ 6.3 MiB] 9% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_transform_fuzzer.covreport...
Step #1: / [6/15 files][599.6 KiB/ 6.3 MiB] 9% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_universal_transform_fuzzer.covreport...
Step #1: / [6/15 files][599.6 KiB/ 6.3 MiB] 9% Done
/ [7/15 files][709.2 KiB/ 6.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/lcms/textcov_reports/20240907/cms_virtual_profile_fuzzer.covreport...
Step #1: / [7/15 files][709.2 KiB/ 6.3 MiB] 10% Done
/ [8/15 files][ 1.4 MiB/ 6.3 MiB] 21% Done
/ [9/15 files][ 2.0 MiB/ 6.3 MiB] 31% Done
/ [10/15 files][ 2.6 MiB/ 6.3 MiB] 40% Done
/ [11/15 files][ 3.4 MiB/ 6.3 MiB] 53% Done
/ [12/15 files][ 4.2 MiB/ 6.3 MiB] 66% Done
/ [13/15 files][ 5.2 MiB/ 6.3 MiB] 81% Done
/ [14/15 files][ 5.8 MiB/ 6.3 MiB] 92% Done
/ [15/15 files][ 6.3 MiB/ 6.3 MiB] 100% Done
Step #1: Operation completed over 15 objects/6.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 6500
Step #2: -rw-r--r-- 1 root root 109951 Sep 7 10:09 cmsIT8_load_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 152656 Sep 7 10:09 cms_cgats_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 82567 Sep 7 10:09 cms_cie_cam02_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 167068 Sep 7 10:09 cms_devicelink_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 67186 Sep 7 10:09 cms_dict_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 34597 Sep 7 10:09 cms_gdb_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 112219 Sep 7 10:09 cms_md5_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 701633 Sep 7 10:09 cms_overwrite_transform_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 368824 Sep 7 10:09 cms_profile_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 911221 Sep 7 10:09 cms_postscript_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 813738 Sep 7 10:09 cms_transform_all_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 902197 Sep 7 10:09 cms_transform_extended_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 726504 Sep 7 10:09 cms_transform_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 691180 Sep 7 10:09 cms_universal_transform_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 781968 Sep 7 10:09 cms_virtual_profile_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 54.78kB
Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: 6ef14a282d78: Waiting
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: f0b30797ba63: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: c255474facb8: Waiting
Step #4: 12c3fa064ec9: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 2037056aed43: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 00901539164e: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 7e3654bd47ef: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 12c76ab55805: Waiting
Step #4: fac862d0d976: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 5bf877a30e45: Download complete
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: 4ea8cc67e5b1: Verifying Checksum
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: 8a5f772dc665: Verifying Checksum
Step #4: 8a5f772dc665: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: 50ae31b489cf: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool
Step #4: ---> Running in f0a8cc798a30
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 1s (4501 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: make is already the newest version (4.2.1-1.2).
Step #4: make set to manually installed.
Step #4: The following additional packages will be installed:
Step #4: autotools-dev file libltdl-dev libltdl7 libmagic-mgc libmagic1 libsigsegv2
Step #4: m4
Step #4: Suggested packages:
Step #4: autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4: | fortran95-compiler gcj-jdk m4-doc
Step #4: The following NEW packages will be installed:
Step #4: autoconf automake autotools-dev file libltdl-dev libltdl7 libmagic-mgc
Step #4: libmagic1 libsigsegv2 libtool m4
Step #4: 0 upgraded, 11 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 1774 kB of archives.
Step #4: After this operation, 12.8 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 1774 kB in 0s (4116 kB/s)
Step #4: Selecting previously unselected package libmagic-mgc.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic-mgc (1:5.38-4) ...
Step #4: Selecting previously unselected package libmagic1:amd64.
Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4: Selecting previously unselected package file.
Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4: Unpacking file (1:5.38-4) ...
Step #4: Selecting previously unselected package libsigsegv2:amd64.
Step #4: Preparing to unpack .../03-libsigsegv2_2.12-2_amd64.deb ...
Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ...
Step #4: Selecting previously unselected package m4.
Step #4: Preparing to unpack .../04-m4_1.4.18-4_amd64.deb ...
Step #4: Unpacking m4 (1.4.18-4) ...
Step #4: Selecting previously unselected package autoconf.
Step #4: Preparing to unpack .../05-autoconf_2.69-11.1_all.deb ...
Step #4: Unpacking autoconf (2.69-11.1) ...
Step #4: Selecting previously unselected package autotools-dev.
Step #4: Preparing to unpack .../06-autotools-dev_20180224.1_all.deb ...
Step #4: Unpacking autotools-dev (20180224.1) ...
Step #4: Selecting previously unselected package automake.
Step #4: Preparing to unpack .../07-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4: Selecting previously unselected package libltdl7:amd64.
Step #4: Preparing to unpack .../08-libltdl7_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libltdl-dev:amd64.
Step #4: Preparing to unpack .../09-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Selecting previously unselected package libtool.
Step #4: Preparing to unpack .../10-libtool_2.4.6-14_all.deb ...
Step #4: Unpacking libtool (2.4.6-14) ...
Step #4: Setting up libmagic-mgc (1:5.38-4) ...
Step #4: Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4: Setting up file (1:5.38-4) ...
Step #4: Setting up autotools-dev (20180224.1) ...
Step #4: Setting up libsigsegv2:amd64 (2.12-2) ...
Step #4: Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4: Setting up libtool (2.4.6-14) ...
Step #4: Setting up m4 (1.4.18-4) ...
Step #4: Setting up autoconf (2.69-11.1) ...
Step #4: Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container f0a8cc798a30
Step #4: ---> 881823bb38cd
Step #4: Step 3/6 : RUN git clone --depth 1 https://github.com/mm2/Little-CMS.git lcms
Step #4: ---> Running in d8e084a38b2f
Step #4: [91mCloning into 'lcms'...
Step #4: [0mRemoving intermediate container d8e084a38b2f
Step #4: ---> 2f4abfb6f3b6
Step #4: Step 4/6 : RUN mkdir $SRC/seeds && cd seeds && cp $SRC/lcms/testbed/bad.icc . && cp $SRC/lcms/testbed/toosmall.icc . && cp $SRC/lcms/testbed/test1.icc . && cp $SRC/lcms/testbed/crayons.icc . && cp $SRC/lcms/testbed/ibm-t61.icc . && cp $SRC/lcms/testbed/bad_mpe.icc . && cp $SRC/lcms/testbed/new.icc . && cp $SRC/lcms/testbed/test2.icc . && cp $SRC/lcms/testbed/test3.icc . && cp $SRC/lcms/testbed/test4.icc . && cp $SRC/lcms/testbed/test5.icc . && cp $SRC/lcms/testbed/TestCLT.icc . && zip -rj $SRC/seed_corpus.zip $SRC/seeds/*
Step #4: ---> Running in 7fd80ac6061f
Step #4: adding: TestCLT.icc (deflated 9%)
Step #4: adding: bad.icc (deflated 41%)
Step #4: adding: bad_mpe.icc (deflated 34%)
Step #4: adding: crayons.icc (deflated 3%)
Step #4: adding: ibm-t61.icc (deflated 46%)
Step #4: adding: new.icc (deflated 79%)
Step #4: adding: test1.icc (deflated 31%)
Step #4: adding: test2.icc (deflated 30%)
Step #4: adding: test3.icc (deflated 34%)
Step #4: adding: test4.icc (deflated 2%)
Step #4: adding: test5.icc (deflated 19%)
Step #4: adding: toosmall.icc (deflated 45%)
Step #4: Removing intermediate container 7fd80ac6061f
Step #4: ---> 101e9bffbbfb
Step #4: Step 5/6 : WORKDIR lcms
Step #4: ---> Running in ddf7470fed4a
Step #4: Removing intermediate container ddf7470fed4a
Step #4: ---> 29ebce31362e
Step #4: Step 6/6 : COPY build.sh *.c *.options *.dict $SRC/
Step #4: ---> 1b924f2677cc
Step #4: Successfully built 1b924f2677cc
Step #4: Successfully tagged gcr.io/oss-fuzz/lcms:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/lcms
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileUNA1kM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/lcms/.git
Step #5 - "srcmap": + GIT_DIR=/src/lcms
Step #5 - "srcmap": + cd /src/lcms
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/mm2/Little-CMS.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8
Step #5 - "srcmap": + jq_inplace /tmp/fileUNA1kM '."/src/lcms" = { type: "git", url: "https://github.com/mm2/Little-CMS.git", rev: "5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileNfgeC9
Step #5 - "srcmap": + cat /tmp/fileUNA1kM
Step #5 - "srcmap": + jq '."/src/lcms" = { type: "git", url: "https://github.com/mm2/Little-CMS.git", rev: "5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8" }'
Step #5 - "srcmap": + mv /tmp/fileNfgeC9 /tmp/fileUNA1kM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileUNA1kM
Step #5 - "srcmap": + rm /tmp/fileUNA1kM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/lcms": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/mm2/Little-CMS.git",
Step #5 - "srcmap": "rev": "5c54a6dedf6bebefa3a2dbbcf0164bb5616d4ba8"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-shared=no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a race-free mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __attribute__((visibility))... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fvisibility=hidden... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports SSE2... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqrt in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG support...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jconfig.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jerror.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jmorecfg.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeglib.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jpeg_read_header in -ljpeg... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for JPEG library is version 6b or later... no
Step #6 - "compile-libfuzzer-introspector-x86_64": no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if JPEG package is complete... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZLIB support ...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zconf.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compress in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uncompress in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for deflate in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzseek in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gztell in -lz... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if ZLIB package is complete... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFF support...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiff.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tiffio.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFOpen in -ltiff... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFClientOpen in -ltiff... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIFFIsByteSwapped in -ltiff... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if TIFF package is complete... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lcms2.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/tificc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/transicc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/linkicc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/jpgicc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating utils/psicc/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testbed/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/include/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/fast_float/testbed/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/include/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating plugins/threaded/testbed/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscnvrt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscnvrt.lo -MD -MP -MF $depbase.Tpo -c -o cmscnvrt.lo cmscnvrt.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmserr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmserr.lo -MD -MP -MF $depbase.Tpo -c -o cmserr.lo cmserr.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsgamma.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgamma.lo -MD -MP -MF $depbase.Tpo -c -o cmsgamma.lo cmsgamma.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsgmt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgmt.lo -MD -MP -MF $depbase.Tpo -c -o cmsgmt.lo cmsgmt.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsintrp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsintrp.lo -MD -MP -MF $depbase.Tpo -c -o cmsintrp.lo cmsintrp.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsio0.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio0.lo -MD -MP -MF $depbase.Tpo -c -o cmsio0.lo cmsio0.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsio1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio1.lo -MD -MP -MF $depbase.Tpo -c -o cmsio1.lo cmsio1.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmslut.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmslut.lo -MD -MP -MF $depbase.Tpo -c -o cmslut.lo cmslut.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsplugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsplugin.lo -MD -MP -MF $depbase.Tpo -c -o cmsplugin.lo cmsplugin.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmssm.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssm.lo -MD -MP -MF $depbase.Tpo -c -o cmssm.lo cmssm.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsmd5.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmd5.lo -MD -MP -MF $depbase.Tpo -c -o cmsmd5.lo cmsmd5.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsmtrx.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmtrx.lo -MD -MP -MF $depbase.Tpo -c -o cmsmtrx.lo cmsmtrx.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmspack.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspack.lo -MD -MP -MF $depbase.Tpo -c -o cmspack.lo cmspack.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmspcs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspcs.lo -MD -MP -MF $depbase.Tpo -c -o cmspcs.lo cmspcs.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmswtpnt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmswtpnt.lo -MD -MP -MF $depbase.Tpo -c -o cmswtpnt.lo cmswtpnt.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsxform.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsxform.lo -MD -MP -MF $depbase.Tpo -c -o cmsxform.lo cmsxform.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmssamp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssamp.lo -MD -MP -MF $depbase.Tpo -c -o cmssamp.lo cmssamp.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsnamed.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsnamed.lo -MD -MP -MF $depbase.Tpo -c -o cmsnamed.lo cmsnamed.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscam02.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscam02.lo -MD -MP -MF $depbase.Tpo -c -o cmscam02.lo cmscam02.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsvirt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsvirt.lo -MD -MP -MF $depbase.Tpo -c -o cmsvirt.lo cmsvirt.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmstypes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmstypes.lo -MD -MP -MF $depbase.Tpo -c -o cmstypes.lo cmstypes.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmscgats.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscgats.lo -MD -MP -MF $depbase.Tpo -c -o cmscgats.lo cmscgats.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsps2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsps2.lo -MD -MP -MF $depbase.Tpo -c -o cmsps2.lo cmsps2.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsopt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsopt.lo -MD -MP -MF $depbase.Tpo -c -o cmsopt.lo cmsopt.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmshalf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmshalf.lo -MD -MP -MF $depbase.Tpo -c -o cmshalf.lo cmshalf.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cmsalpha.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsalpha.lo -MD -MP -MF $depbase.Tpo -c -o cmsalpha.lo cmsalpha.c &&\
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmd5.lo -MD -MP -MF .deps/cmsmd5.Tpo -c cmsmd5.c -o cmsmd5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgamma.lo -MD -MP -MF .deps/cmsgamma.Tpo -c cmsgamma.c -o cmsgamma.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsmtrx.lo -MD -MP -MF .deps/cmsmtrx.Tpo -c cmsmtrx.c -o cmsmtrx.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmslut.lo -MD -MP -MF .deps/cmslut.Tpo -c cmslut.c -o cmslut.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio1.lo -MD -MP -MF .deps/cmsio1.Tpo -c cmsio1.c -o cmsio1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssm.lo -MD -MP -MF .deps/cmssm.Tpo -c cmssm.c -o cmssm.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsintrp.lo -MD -MP -MF .deps/cmsintrp.Tpo -c cmsintrp.c -o cmsintrp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmserr.lo -MD -MP -MF .deps/cmserr.Tpo -c cmserr.c -o cmserr.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmswtpnt.lo -MD -MP -MF .deps/cmswtpnt.Tpo -c cmswtpnt.c -o cmswtpnt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsio0.lo -MD -MP -MF .deps/libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsgmt.lo -MD -MP -MF .deps/cmsio0.Tpo -c cmsio0.c -o cmsio0.o
Step #6 - "compile-libfuzzer-introspector-x86_64": cmsgmt.Tpo -c cmsgmt.c -o cmsgmt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmssamp.lo -MD -MP -MF .deps/cmssamp.Tpo -c cmssamp.c -o cmssamp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscnvrt.lo -MD -MP -MF .deps/cmscnvrt.Tpo -c cmscnvrt.c -o cmscnvrt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspcs.lo -MD -MP -MF .deps/cmspcs.Tpo -c cmspcs.c -o cmspcs.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsplugin.lo -MD -MP -MF .deps/cmsplugin.Tpo -c cmsplugin.c -o cmsplugin.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsxform.lo -MD -MP -MF .deps/cmsxform.Tpo -c cmsxform.c -o cmsxform.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsnamed.lo -MD -MP -MF .deps/cmsnamed.Tpo -c cmsnamed.c -o cmsnamed.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmstypes.lo -MD -MP -MF .deps/cmstypes.Tpo -c cmstypes.c -o cmstypes.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmspack.lo -MD -MP -MF .deps/cmspack.Tpo -c cmspack.c -o cmspack.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscgats.lo -MD -MP -MF .deps/cmscgats.Tpo -c cmscgats.c -o cmscgats.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmscam02.lo -MD -MP -MF .deps/cmscam02.Tpo -c cmscam02.c -o cmscam02.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsvirt.lo -MD -MP -MF .deps/cmsvirt.Tpo -c cmsvirt.c -o cmsvirt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsopt.lo -MD -MP -MF .deps/cmsopt.Tpo -c cmsopt.c -o cmsopt.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsps2.lo -MD -MP -MF .deps/libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmshalf.lo -MD -MP -MF .depscmsps2.Tpo -c cmsps2.c -o cmsps2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /cmshalf.Tpo -c cmshalf.c -o cmshalf.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" "-DPACKAGE_STRING=\"lcms2 2.17\"" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../include -I../include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -MT cmsalpha.lo -MD -MP -MF .deps/cmsalpha.Tpo -c cmsalpha.c -o cmsalpha.o
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -no-undefined -version-info 2:17:0 -o liblcms2.la -rpath /usr/local/lib cmscnvrt.lo cmserr.lo cmsgamma.lo cmsgmt.lo cmsintrp.lo cmsio0.lo cmsio1.lo cmslut.lo cmsplugin.lo cmssm.lo cmsmd5.lo cmsmtrx.lo cmspack.lo cmspcs.lo cmswtpnt.lo cmsxform.lo cmssamp.lo cmsnamed.lo cmscam02.lo cmsvirt.lo cmstypes.lo cmscgats.lo cmsps2.lo cmsopt.lo cmshalf.lo cmsalpha.lo -lm -lpthread
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/liblcms2.a cmscnvrt.o cmserr.o cmsgamma.o cmsgmt.o cmsintrp.o cmsio0.o cmsio1.o cmslut.o cmsplugin.o cmssm.o cmsmd5.o cmsmtrx.o cmspack.o cmspcs.o cmswtpnt.o cmsxform.o cmssamp.o cmsnamed.o cmscam02.o cmsvirt.o cmstypes.o cmscgats.o cmsps2.o cmsopt.o cmshalf.o cmsalpha.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "liblcms2.la" && ln -s "../liblcms2.la" "liblcms2.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/include'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/tificc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/tificc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/tificc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/transicc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/transicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o transicc.o transicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o ../common/xgetopt.o ../common/xgetopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o ../common/vprf.o ../common/vprf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o transicc transicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la -lm -lpthread
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o transicc transicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Main function filename: /src/lcms/utils/transicc/transicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:16 : Logging next yaml tile to /src/allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/transicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/linkicc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/linkicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o linkicc.o linkicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o linkicc linkicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o linkicc linkicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Main function filename: /src/lcms/utils/linkicc/linkicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:18 : Logging next yaml tile to /src/allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/linkicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/jpgicc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/jpgicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/jpgicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in utils/psicc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/utils/psicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DPACKAGE_NAME=\"lcms2\" -DPACKAGE_TARNAME=\"lcms2\" -DPACKAGE_VERSION=\"2.17\" -DPACKAGE_STRING=\"lcms2\ 2.17\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FUNC_ATTRIBUTE_VISIBILITY=1 -DHAVE_GMTIME_R=1 -DHAVE_PTHREAD_PRIO_INHERIT=1 -DHAVE_PTHREAD=1 -DHasTHREADS=1 -I. -I../../include -I../../include -I../../utils/common -I../../utils/common -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -c -o psicc.o psicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -pthread -o psicc psicc.o ../common/xgetopt.o ../common/vprf.o ../../src/liblcms2.la -lm -lpthread
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fvisibility=hidden -o psicc psicc.o ../common/xgetopt.o ../common/vprf.o ../../src/.libs/liblcms2.a -lm -lpthread -pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Main function filename: /src/lcms/utils/psicc/psicc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:20 : Logging next yaml tile to /src/allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/utils/psicc'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in testbed
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms/testbed'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms/testbed'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/lcms'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/lcms'
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS='cmsIT8_load_fuzzer cms_transform_fuzzer cms_overwrite_transform_fuzzer cms_transform_all_fuzzer cms_profile_fuzzer cms_universal_transform_fuzzer cms_transform_extended_fuzzer cms_md5_fuzzer cms_dict_fuzzer cms_postscript_fuzzer cms_cie_cam02_fuzzer cms_gdb_fuzzer cms_cgats_fuzzer cms_virtual_profile_fuzzer cms_devicelink_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cmsIT8_load_fuzzer.c -o /src/cmsIT8_load_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cmsIT8_load_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Logging next yaml tile to /src/fuzzerLogFile-0-sRf2XITebg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_fuzzer.c -o /src/cms_transform_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Logging next yaml tile to /src/fuzzerLogFile-0-SBrXwJYyDe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_overwrite_transform_fuzzer.c -o /src/cms_overwrite_transform_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_overwrite_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Logging next yaml tile to /src/fuzzerLogFile-0-PFvAzsodCV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_all_fuzzer.c -o /src/cms_transform_all_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_all_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Logging next yaml tile to /src/fuzzerLogFile-0-fNgtJovRtl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_profile_fuzzer.c -o /src/cms_profile_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_profile_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Logging next yaml tile to /src/fuzzerLogFile-0-OSHQ8ioCKC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_universal_transform_fuzzer.c -o /src/cms_universal_transform_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_universal_transform_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Logging next yaml tile to /src/fuzzerLogFile-0-WvICTyhk9w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_transform_extended_fuzzer.c -o /src/cms_transform_extended_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_transform_extended_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Logging next yaml tile to /src/fuzzerLogFile-0-Rc4rL3KvEj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_md5_fuzzer.c -o /src/cms_md5_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_md5_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Logging next yaml tile to /src/fuzzerLogFile-0-PSgFJTqyvi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_dict_fuzzer.c -o /src/cms_dict_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_dict_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:40 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Logging next yaml tile to /src/fuzzerLogFile-0-xqClDSM6NR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_postscript_fuzzer.c -o /src/cms_postscript_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_postscript_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Logging next yaml tile to /src/fuzzerLogFile-0-zcRoqvIZoV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_cie_cam02_fuzzer.c -o /src/cms_cie_cam02_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_cie_cam02_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:44 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Logging next yaml tile to /src/fuzzerLogFile-0-CmhslHZVPE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:44 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_gdb_fuzzer.c -o /src/cms_gdb_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_gdb_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Logging next yaml tile to /src/fuzzerLogFile-0-xZYqUmeLc2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_cgats_fuzzer.c -o /src/cms_cgats_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_cgats_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-Snlsp6zWy8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_virtual_profile_fuzzer.c -o /src/cms_virtual_profile_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_virtual_profile_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Logging next yaml tile to /src/fuzzerLogFile-0-ADNCg9S1Bm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $FUZZERS
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -Iinclude /src/cms_devicelink_fuzzer.c -o /src/cms_devicelink_fuzzer.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g /src/cms_devicelink_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer -fsanitize=fuzzer src/.libs/liblcms2.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Logging next yaml tile to /src/fuzzerLogFile-0-1jBwGBpw44.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /src/cmsIT8_load_fuzzer.options /src/cms_overwrite_transform_fuzzer.options /src/cms_transform_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/icc.dict /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 86%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 446 B/1546 B 29%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 2604 B/155 kB 2%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 306 B/58.2 kB 1%]
100% [Working]
Fetched 624 kB in 1s (638 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17784 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 2.9MB/s eta 0:00:01
[K |▍ | 20kB 1.7MB/s eta 0:00:02
[K |▌ | 30kB 2.5MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.4MB/s eta 0:00:02
[K |█▎ | 71kB 1.4MB/s eta 0:00:02
[K |█▍ | 81kB 1.6MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:02
[K |█▉ | 102kB 1.3MB/s eta 0:00:02
[K |██ | 112kB 1.3MB/s eta 0:00:02
[K |██▏ | 122kB 1.3MB/s eta 0:00:02
[K |██▍ | 133kB 1.3MB/s eta 0:00:02
[K |██▌ | 143kB 1.3MB/s eta 0:00:02
[K |██▊ | 153kB 1.3MB/s eta 0:00:02
[K |██▉ | 163kB 1.3MB/s eta 0:00:02
[K |███ | 174kB 1.3MB/s eta 0:00:02
[K |███▎ | 184kB 1.3MB/s eta 0:00:02
[K |███▍ | 194kB 1.3MB/s eta 0:00:02
[K |███▋ | 204kB 1.3MB/s eta 0:00:02
[K |███▉ | 215kB 1.3MB/s eta 0:00:02
[K |████ | 225kB 1.3MB/s eta 0:00:02
[K |████▏ | 235kB 1.3MB/s eta 0:00:02
[K |████▎ | 245kB 1.3MB/s eta 0:00:02
[K |████▌ | 256kB 1.3MB/s eta 0:00:02
[K |████▊ | 266kB 1.3MB/s eta 0:00:02
[K |████▉ | 276kB 1.3MB/s eta 0:00:02
[K |█████ | 286kB 1.3MB/s eta 0:00:02
[K |█████▎ | 296kB 1.3MB/s eta 0:00:02
[K |█████▍ | 307kB 1.3MB/s eta 0:00:02
[K |█████▋ | 317kB 1.3MB/s eta 0:00:02
[K |█████▊ | 327kB 1.3MB/s eta 0:00:02
[K |██████ | 337kB 1.3MB/s eta 0:00:02
[K |██████▏ | 348kB 1.3MB/s eta 0:00:02
[K |██████▎ | 358kB 1.3MB/s eta 0:00:02
[K |██████▌ | 368kB 1.3MB/s eta 0:00:02
[K |██████▊ | 378kB 1.3MB/s eta 0:00:02
[K |██████▉ | 389kB 1.3MB/s eta 0:00:02
[K |███████ | 399kB 1.3MB/s eta 0:00:02
[K |███████▏ | 409kB 1.3MB/s eta 0:00:02
[K |███████▍ | 419kB 1.3MB/s eta 0:00:02
[K |███████▋ | 430kB 1.3MB/s eta 0:00:02
[K |███████▊ | 440kB 1.3MB/s eta 0:00:02
[K |████████ | 450kB 1.3MB/s eta 0:00:02
[K |████████▏ | 460kB 1.3MB/s eta 0:00:02
[K |████████▎ | 471kB 1.3MB/s eta 0:00:01
[K |████████▌ | 481kB 1.3MB/s eta 0:00:01
[K |████████▋ | 491kB 1.3MB/s eta 0:00:01
[K |████████▉ | 501kB 1.3MB/s eta 0:00:01
[K |█████████ | 512kB 1.3MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.3MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.3MB/s eta 0:00:01
[K |██████████ | 563kB 1.3MB/s eta 0:00:01
[K |██████████ | 573kB 1.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.3MB/s eta 0:00:01
[K |███████████ | 624kB 1.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.3MB/s eta 0:00:01
[K |████████████ | 675kB 1.3MB/s eta 0:00:01
[K |████████████ | 686kB 1.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.3MB/s eta 0:00:01
[K |█████████████ | 737kB 1.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.3MB/s eta 0:00:01
[K |██████████████ | 788kB 1.3MB/s eta 0:00:01
[K |██████████████ | 798kB 1.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.3MB/s eta 0:00:01
[K |███████████████ | 849kB 1.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.3MB/s eta 0:00:01
[K |████████████████ | 911kB 1.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 20.0MB/s eta 0:00:01
[K |▌ | 20kB 28.2MB/s eta 0:00:01
[K |▉ | 30kB 35.7MB/s eta 0:00:01
[K |█ | 40kB 39.9MB/s eta 0:00:01
[K |█▎ | 51kB 42.2MB/s eta 0:00:01
[K |█▋ | 61kB 45.7MB/s eta 0:00:01
[K |█▉ | 71kB 47.5MB/s eta 0:00:01
[K |██ | 81kB 48.9MB/s eta 0:00:01
[K |██▍ | 92kB 50.6MB/s eta 0:00:01
[K |██▋ | 102kB 52.3MB/s eta 0:00:01
[K |██▉ | 112kB 52.3MB/s eta 0:00:01
[K |███▏ | 122kB 52.3MB/s eta 0:00:01
[K |███▍ | 133kB 52.3MB/s eta 0:00:01
[K |███▋ | 143kB 52.3MB/s eta 0:00:01
[K |████ | 153kB 52.3MB/s eta 0:00:01
[K |████▏ | 163kB 52.3MB/s eta 0:00:01
[K |████▍ | 174kB 52.3MB/s eta 0:00:01
[K |████▊ | 184kB 52.3MB/s eta 0:00:01
[K |█████ | 194kB 52.3MB/s eta 0:00:01
[K |█████▏ | 204kB 52.3MB/s eta 0:00:01
[K |█████▌ | 215kB 52.3MB/s eta 0:00:01
[K |█████▊ | 225kB 52.3MB/s eta 0:00:01
[K |██████ | 235kB 52.3MB/s eta 0:00:01
[K |██████▎ | 245kB 52.3MB/s eta 0:00:01
[K |██████▌ | 256kB 52.3MB/s eta 0:00:01
[K |██████▊ | 266kB 52.3MB/s eta 0:00:01
[K |███████ | 276kB 52.3MB/s eta 0:00:01
[K |███████▎ | 286kB 52.3MB/s eta 0:00:01
[K |███████▌ | 296kB 52.3MB/s eta 0:00:01
[K |███████▉ | 307kB 52.3MB/s eta 0:00:01
[K |████████ | 317kB 52.3MB/s eta 0:00:01
[K |████████▎ | 327kB 52.3MB/s eta 0:00:01
[K |████████▋ | 337kB 52.3MB/s eta 0:00:01
[K |████████▉ | 348kB 52.3MB/s eta 0:00:01
[K |█████████ | 358kB 52.3MB/s eta 0:00:01
[K |█████████▍ | 368kB 52.3MB/s eta 0:00:01
[K |█████████▋ | 378kB 52.3MB/s eta 0:00:01
[K |█████████▉ | 389kB 52.3MB/s eta 0:00:01
[K |██████████▏ | 399kB 52.3MB/s eta 0:00:01
[K |██████████▍ | 409kB 52.3MB/s eta 0:00:01
[K |██████████▋ | 419kB 52.3MB/s eta 0:00:01
[K |███████████ | 430kB 52.3MB/s eta 0:00:01
[K |███████████▏ | 440kB 52.3MB/s eta 0:00:01
[K |███████████▍ | 450kB 52.3MB/s eta 0:00:01
[K |███████████▊ | 460kB 52.3MB/s eta 0:00:01
[K |████████████ | 471kB 52.3MB/s eta 0:00:01
[K |████████████▏ | 481kB 52.3MB/s eta 0:00:01
[K |████████████▌ | 491kB 52.3MB/s eta 0:00:01
[K |████████████▊ | 501kB 52.3MB/s eta 0:00:01
[K |█████████████ | 512kB 52.3MB/s eta 0:00:01
[K |█████████████▎ | 522kB 52.3MB/s eta 0:00:01
[K |█████████████▌ | 532kB 52.3MB/s eta 0:00:01
[K |█████████████▊ | 542kB 52.3MB/s eta 0:00:01
[K |██████████████ | 552kB 52.3MB/s eta 0:00:01
[K |██████████████▎ | 563kB 52.3MB/s eta 0:00:01
[K |██████████████▌ | 573kB 52.3MB/s eta 0:00:01
[K |██████████████▉ | 583kB 52.3MB/s eta 0:00:01
[K |███████████████ | 593kB 52.3MB/s eta 0:00:01
[K |███████████████▎ | 604kB 52.3MB/s eta 0:00:01
[K |███████████████▋ | 614kB 52.3MB/s eta 0:00:01
[K |███████████████▉ | 624kB 52.3MB/s eta 0:00:01
[K |████████████████ | 634kB 52.3MB/s eta 0:00:01
[K |████████████████▍ | 645kB 52.3MB/s eta 0:00:01
[K |████████████████▋ | 655kB 52.3MB/s eta 0:00:01
[K |████████████████▉ | 665kB 52.3MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 52.3MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 52.3MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 52.3MB/s eta 0:00:01
[K |██████████████████ | 706kB 52.3MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 52.3MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 52.3MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 52.3MB/s eta 0:00:01
[K |███████████████████ | 747kB 52.3MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 52.3MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 52.3MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 52.3MB/s eta 0:00:01
[K |████████████████████ | 788kB 52.3MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 52.3MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 52.3MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 52.3MB/s eta 0:00:01
[K |█████████████████████ | 829kB 52.3MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 52.3MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 52.3MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 52.3MB/s eta 0:00:01
[K |██████████████████████ | 870kB 52.3MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 52.3MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 52.3MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 52.3MB/s eta 0:00:01
[K |███████████████████████ | 911kB 52.3MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 52.3MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 52.3MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 52.3MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 52.3MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 52.3MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 52.3MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 52.3MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 52.3MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 52.3MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 52.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 52.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 52.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 52.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 52.3MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 52.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 52.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 52.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 52.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m7.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m42.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m56.1 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m48.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m79.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m72.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m89.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m74.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m79.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data' and '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data' and '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data' and '/src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data' and '/src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data' and '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data' and '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data' and '/src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data' and '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data' and '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data' and '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data' and '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data' and '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.yaml' and '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.yaml' and '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.yaml' and '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.yaml' and '/src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.yaml' and '/src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.yaml' and '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.yaml' and '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.yaml' and '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.yaml' and '/src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.yaml' and '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.yaml' and '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.yaml' and '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.524 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.524 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.525 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.588 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sRf2XITebg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.649 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ADNCg9S1Bm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SBrXwJYyDe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:18.958 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fNgtJovRtl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.019 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OSHQ8ioCKC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WvICTyhk9w
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.136 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PSgFJTqyvi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Rc4rL3KvEj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.252 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PFvAzsodCV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1jBwGBpw44
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.370 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Snlsp6zWy8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.428 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xqClDSM6NR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.487 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xZYqUmeLc2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.545 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CmhslHZVPE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zcRoqvIZoV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.605 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cmsIT8_load_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-sRf2XITebg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_virtual_profile_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ADNCg9S1Bm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-SBrXwJYyDe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_all_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fNgtJovRtl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_profile_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OSHQ8ioCKC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_universal_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WvICTyhk9w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_md5_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PSgFJTqyvi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_transform_extended_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Rc4rL3KvEj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_overwrite_transform_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PFvAzsodCV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_devicelink_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1jBwGBpw44'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_cgats_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Snlsp6zWy8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_dict_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xqClDSM6NR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_gdb_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xZYqUmeLc2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_cie_cam02_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CmhslHZVPE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cms_postscript_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zcRoqvIZoV'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.610 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.839 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.840 INFO data_loader - load_all_profiles: - found 15 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PFvAzsodCV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xqClDSM6NR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WvICTyhk9w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:19.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.795 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.795 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PFvAzsodCV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.803 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WvICTyhk9w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.814 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.814 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.824 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.824 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xqClDSM6NR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.845 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.845 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.979 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:21.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.340 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.340 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sRf2XITebg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1jBwGBpw44.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.491 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CmhslHZVPE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:22.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.019 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.019 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.181 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.369 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.369 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1jBwGBpw44.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.422 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.422 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.448 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.448 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fNgtJovRtl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.580 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.704 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.704 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CmhslHZVPE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.883 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.883 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sRf2XITebg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:24.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:25.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.402 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.403 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fNgtJovRtl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.562 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.747 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.747 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.862 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.108 INFO analysis - load_data_files: Found 15 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PFvAzsodCV.data with fuzzerLogFile-0-PFvAzsodCV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WvICTyhk9w.data with fuzzerLogFile-0-WvICTyhk9w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Rc4rL3KvEj.data with fuzzerLogFile-0-Rc4rL3KvEj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zcRoqvIZoV.data with fuzzerLogFile-0-zcRoqvIZoV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xqClDSM6NR.data with fuzzerLogFile-0-xqClDSM6NR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Snlsp6zWy8.data with fuzzerLogFile-0-Snlsp6zWy8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OSHQ8ioCKC.data with fuzzerLogFile-0-OSHQ8ioCKC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1jBwGBpw44.data with fuzzerLogFile-0-1jBwGBpw44.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PSgFJTqyvi.data with fuzzerLogFile-0-PSgFJTqyvi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xZYqUmeLc2.data with fuzzerLogFile-0-xZYqUmeLc2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CmhslHZVPE.data with fuzzerLogFile-0-CmhslHZVPE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sRf2XITebg.data with fuzzerLogFile-0-sRf2XITebg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fNgtJovRtl.data with fuzzerLogFile-0-fNgtJovRtl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SBrXwJYyDe.data with fuzzerLogFile-0-SBrXwJYyDe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.110 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ADNCg9S1Bm.data with fuzzerLogFile-0-ADNCg9S1Bm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.111 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.111 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.130 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.135 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.139 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.144 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.147 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.152 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.156 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.157 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.157 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.161 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.161 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.162 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.162 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_overwrite_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.164 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_overwrite_transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_overwrite_transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.165 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.165 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.166 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.167 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.168 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_universal_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.169 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_universal_transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_universal_transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.170 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.172 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_extended_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.173 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.173 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.174 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.174 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_extended_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_extended_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.174 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.177 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.178 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_dict_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_dict_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.182 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.182 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.182 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_postscript_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.182 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.183 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.183 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_postscript_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_postscript_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.184 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.184 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.185 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.185 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.186 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.186 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.187 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_profile_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_profile_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.188 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.188 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.189 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_cgats_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.190 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_cgats_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_cgats_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.192 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.192 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_devicelink_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.193 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.193 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.193 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_devicelink_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_devicelink_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.195 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.196 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_md5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.196 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.197 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.197 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_md5_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.197 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_md5_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.197 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.197 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.198 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.198 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.200 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_gdb_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.200 INFO fuzzer_profile - accummulate_profile: cms_dict_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.201 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_gdb_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_gdb_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.210 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.210 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.210 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.210 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.213 INFO fuzzer_profile - accummulate_profile: cms_gdb_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.227 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.228 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.228 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.228 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.230 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.231 INFO fuzzer_profile - accummulate_profile: cms_md5_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.231 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.232 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.232 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.235 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.235 INFO fuzzer_profile - accummulate_profile: cms_cgats_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.236 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.236 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.236 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.239 INFO fuzzer_profile - accummulate_profile: cms_devicelink_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.278 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.279 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.279 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.279 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.282 INFO fuzzer_profile - accummulate_profile: cms_profile_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.329 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.331 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.331 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.331 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.334 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.334 INFO fuzzer_profile - accummulate_profile: cms_overwrite_transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.336 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.336 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.336 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.339 INFO fuzzer_profile - accummulate_profile: cms_universal_transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.384 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.398 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.400 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.400 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.401 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.402 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.404 INFO fuzzer_profile - accummulate_profile: cms_transform_extended_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.405 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.405 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.405 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.408 INFO fuzzer_profile - accummulate_profile: cms_postscript_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.412 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.412 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.415 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_cie_cam02_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.416 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_cie_cam02_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_cie_cam02_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.437 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.438 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.438 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.438 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:30.441 INFO fuzzer_profile - accummulate_profile: cms_cie_cam02_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.006 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.033 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.033 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.036 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cmsIT8_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.037 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cmsIT8_load_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cmsIT8_load_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.067 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.068 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.068 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.068 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.071 INFO fuzzer_profile - accummulate_profile: cmsIT8_load_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.171 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.171 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.202 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.202 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.203 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.203 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.208 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.208 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.208 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_all_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.209 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_all_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.209 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_all_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.211 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.211 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_transform_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_transform_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.245 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.282 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.283 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.293 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.294 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.294 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target cms_virtual_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.295 INFO code_coverage - load_llvm_coverage: Found 15 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/cms_virtual_profile_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cms_virtual_profile_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.388 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.391 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.391 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.391 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.394 INFO fuzzer_profile - accummulate_profile: cms_transform_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.407 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.409 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.409 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.410 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.412 INFO fuzzer_profile - accummulate_profile: cms_transform_all_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.502 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.503 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.503 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.504 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:31.506 INFO fuzzer_profile - accummulate_profile: cms_virtual_profile_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.995 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.996 INFO project_profile - __init__: Creating merged profile of 15 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.997 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:38.997 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:39.003 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.033 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.051 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.052 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:17, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:19, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:26, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:87:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.053 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:88:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.054 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.072 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2900:648, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2901:649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2902:650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2903:652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2905:653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2906:654, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2907:655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2908:656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2910:657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2911:659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2912:660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2914:661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2916:662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2917:664, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2918:666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2919:668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2922:669, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2924:670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2926:671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2927:673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2928:675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2929:677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2930:678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.073 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2932:679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.074 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2933:680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.074 INFO project_profile - __init__: Line numbers are different in the same function: WriteCLUT:2934:682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.084 INFO project_profile - __init__: Line numbers are different in the same function: run_test:23:22, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.084 INFO project_profile - __init__: Line numbers are different in the same function: run_test:24:23, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:25:24, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:26:25, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:28:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:32:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:33:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:34:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:35:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:36:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:37:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.085 INFO project_profile - __init__: Line numbers are different in the same function: run_test:38:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.116 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.117 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_dict_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.403 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_md5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_md5_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.416 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.660 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.662 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_devicelink_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_devicelink_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.912 INFO analysis - overlay_calltree_with_coverage: [+] found 75 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.916 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_cgats_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_cgats_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:40.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.198 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.204 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_gdb_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_gdb_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.204 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.465 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_profile_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.703 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.713 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_universal_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_universal_transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.752 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.969 INFO analysis - overlay_calltree_with_coverage: [+] found 176 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_overwrite_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.984 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_overwrite_transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:41.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.024 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.241 INFO analysis - overlay_calltree_with_coverage: [+] found 173 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.261 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_postscript_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_postscript_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.330 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.542 INFO analysis - overlay_calltree_with_coverage: [+] found 227 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_cie_cam02_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_cie_cam02_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.838 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.866 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_transform_extended_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_transform_extended_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.922 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:42.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.140 INFO analysis - overlay_calltree_with_coverage: [+] found 227 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_transform_all_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_transform_all_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.429 INFO analysis - overlay_calltree_with_coverage: [+] found 162 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.469 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cmsIT8_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cmsIT8_load_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.747 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.788 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_transform_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:43.828 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.043 INFO analysis - overlay_calltree_with_coverage: [+] found 183 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_virtual_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports-by-target/20240907/cms_virtual_profile_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.354 INFO analysis - overlay_calltree_with_coverage: [+] found 192 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.549 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.549 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.549 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.549 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.577 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.583 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.625 INFO html_report - create_all_function_table: Assembled a total of 1198 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.625 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.654 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.656 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.657 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:44.657 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.455 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.744 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_dict_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (228 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.828 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.828 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.995 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:45.998 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.000 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.000 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.001 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.001 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.188 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_md5_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.188 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (215 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.268 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.370 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.371 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.373 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.376 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 400 -- : 400
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.377 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.378 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.649 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_devicelink_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.649 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (316 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.776 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.915 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.916 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.921 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.926 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 663 -- : 663
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.927 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:46.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.364 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_cgats_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (536 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.511 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.511 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.656 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.656 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.662 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.663 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 85 -- : 85
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.663 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.663 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.723 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_gdb_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.723 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (62 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.780 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.780 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.874 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.876 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.876 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.879 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.879 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 320 -- : 320
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.879 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:47.881 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.108 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_profile_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (266 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.187 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.293 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.293 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.299 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.306 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.307 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 896 -- : 896
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.307 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.912 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_universal_transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:48.913 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (738 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.104 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.104 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.287 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.296 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.303 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 896 -- : 896
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.304 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.307 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.308 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.907 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_overwrite_transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:49.908 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (738 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.813 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.813 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.997 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:50.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.012 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.023 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.025 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1569 -- : 1569
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.026 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.028 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:51.031 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.066 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_postscript_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.067 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1303 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.326 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.326 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.536 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.536 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.538 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.539 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.544 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.546 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.547 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.740 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_cie_cam02_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.741 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (225 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.843 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.843 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.959 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.962 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.971 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1274 -- : 1274
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.973 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:52.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.808 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_extended_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:53.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1042 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.037 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.231 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.240 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.240 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.247 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.248 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 897 -- : 897
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.248 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.250 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.251 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:54.252 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.510 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_all_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.511 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (738 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.685 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.685 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.855 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.857 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.858 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.864 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.867 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.867 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 379 -- : 379
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.868 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:55.869 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.127 INFO html_helpers - create_horisontal_calltree_image: Creating image cmsIT8_load_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.127 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (317 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.232 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.233 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.361 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.363 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.365 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.372 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.373 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 913 -- : 913
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.374 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.375 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.981 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_transform_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:56.982 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (751 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.179 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.179 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.363 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.372 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.380 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1049 -- : 1049
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.382 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.384 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.084 INFO html_helpers - create_horisontal_calltree_image: Creating image cms_virtual_profile_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (872 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.297 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.477 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.478 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.480 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.486 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.486 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:58.486 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:07.341 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:07.344 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:07.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:07.346 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.180 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.183 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.280 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.282 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.284 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.224 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.327 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.331 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.332 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.502 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.504 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.616 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.620 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.621 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.449 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.451 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.564 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.567 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:42.568 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.647 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.649 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.764 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.767 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:51.767 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.941 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:00.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.058 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.061 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:01.061 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.352 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.469 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:10.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.471 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.474 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:18.474 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:27.662 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:27.664 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:27.784 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:27.787 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:27.787 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.083 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.084 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.202 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['BlackPreservingKPlaneIntents', 'Type_Dictionary_Read', 'Type_LUTB2A_Read', 'OptimizeMatrixShaper', 'OptimizeByComputingLinearization', 'Type_LUTA2B_Write', 'cmsCreateDeviceLinkFromCubeFile', 'FloatXFORM', 'Type_ProfileSequenceId_Write', 'Eval15InputsFloat'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.257 INFO html_report - create_all_function_table: Assembled a total of 1198 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.283 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.401 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.403 INFO engine_input - analysis_func: Generating input for cms_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.405 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocFormattersPluginChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.405 INFO engine_input - analysis_func: Generating input for cms_md5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsWriteAlignment
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSaveProfileToIOhandler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromNULL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCreateMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.407 INFO engine_input - analysis_func: Generating input for cms_devicelink_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsPipelineFree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateToneCurveStruct
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsGetTagTypeHandler
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsWriteTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUsetASCII
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSetInterpolationRoutine
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.409 INFO engine_input - analysis_func: Generating input for cms_cgats_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InStringSymbol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: InSymbol
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: DataSection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderSection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ParseIT8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ReadReal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.412 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.412 INFO engine_input - analysis_func: Generating input for cms_gdb_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ToSpherical
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: GetPoint
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.413 INFO engine_input - analysis_func: Generating input for cms_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsfilelength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromNULL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsReadTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsDeleteTagByPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.416 INFO engine_input - analysis_func: Generating input for cms_universal_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDupToneCurve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.418 INFO engine_input - analysis_func: Generating input for cms_overwrite_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.421 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDupToneCurve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.421 INFO engine_input - analysis_func: Generating input for cms_postscript_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMAT3per
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenIOhandlerFromMem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RegisterTypesPlugin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.424 INFO engine_input - analysis_func: Generating input for cms_cie_cam02_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: RegisterTypesPlugin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsFree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocCurvesPluginChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsAllocFormattersPluginChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.427 INFO engine_input - analysis_func: Generating input for cms_transform_extended_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateContext
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCompileProfileSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDoTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsGetProfileVersion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.430 INFO engine_input - analysis_func: Generating input for cms_transform_all_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateRGBProfileTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsCompileProfileSequence
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsLockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsGetProfileVersion
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: AllocateToneCurveStruct
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.433 INFO engine_input - analysis_func: Generating input for cmsIT8_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: HeaderSection
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsContextGetClientChunk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: satoi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsIT8SaveToFile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WriteStr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: WriteHeader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Writef
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMallocZero
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsSignalError
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.435 INFO engine_input - analysis_func: Generating input for cms_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsD50_xyY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: OptimizeByResampling
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: BlessLUT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.438 INFO engine_input - analysis_func: Generating input for cms_virtual_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsUnlockMutex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsOpenProfileFromMemTHR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsMLUdup
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsCreateExtendedTransform
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsTransform2DeviceLink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsAllocProfileSequenceDescription
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsMalloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cmsSearchTag
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsD50_xyY
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.440 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmsDupToneCurve
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.441 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.441 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.441 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.447 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:37.447 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.132 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.132 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.133 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.133 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.133 INFO annotated_cfg - analysis_func: Analysing: cms_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.134 INFO annotated_cfg - analysis_func: Analysing: cms_md5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.136 INFO annotated_cfg - analysis_func: Analysing: cms_devicelink_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.138 INFO annotated_cfg - analysis_func: Analysing: cms_cgats_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.141 INFO annotated_cfg - analysis_func: Analysing: cms_gdb_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.142 INFO annotated_cfg - analysis_func: Analysing: cms_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.144 INFO annotated_cfg - analysis_func: Analysing: cms_universal_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.148 INFO annotated_cfg - analysis_func: Analysing: cms_overwrite_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.152 INFO annotated_cfg - analysis_func: Analysing: cms_postscript_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.160 INFO annotated_cfg - analysis_func: Analysing: cms_cie_cam02_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.161 INFO annotated_cfg - analysis_func: Analysing: cms_transform_extended_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.168 INFO annotated_cfg - analysis_func: Analysing: cms_transform_all_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.172 INFO annotated_cfg - analysis_func: Analysing: cmsIT8_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.174 INFO annotated_cfg - analysis_func: Analysing: cms_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.178 INFO annotated_cfg - analysis_func: Analysing: cms_virtual_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_dict_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_md5_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_devicelink_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_cgats_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_gdb_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.191 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_universal_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_overwrite_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_postscript_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_cie_cam02_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_transform_extended_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_transform_all_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cmsIT8_load_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_transform_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/lcms/reports/20240907/linux -- cms_virtual_profile_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.197 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.233 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.267 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.302 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.337 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.372 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.412 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.451 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.486 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.521 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.592 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.664 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.700 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:38.731 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:04.587 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.514 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.514 INFO debug_info - create_friendly_debug_types: Have to create for 70666 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.713 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.733 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.752 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.772 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.791 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.812 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.831 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.850 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.869 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.888 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.908 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.928 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.948 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.967 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.986 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.006 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.026 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.047 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.067 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.087 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.107 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.126 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.146 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.167 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.186 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.206 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.226 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:11.245 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:14.603 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmspack.c ------- 138
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmspcs.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmswtpnt.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsxform.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmstypes.c ------- 213
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsopt.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsalpha.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmscnvrt.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmserr.c ------- 41
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsgamma.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsintrp.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmslut.c ------- 76
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_transform_all_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsio0.c ------- 84
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsplugin.c ------- 44
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/lcms2_internal.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsnamed.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmshalf.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsgmt.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsio1.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsmtrx.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmssamp.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsvirt.c ------- 32
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_gdb_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmssm.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_md5_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsmd5.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_cie_cam02_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmscam02.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_transform_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_overwrite_transform_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_virtual_profile_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmscgats.c ------- 99
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_cgats_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_dict_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cmsIT8_load_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_transform_extended_fuzzer.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_universal_transform_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/lcms/src/cmsps2.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_postscript_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_profile_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cms_devicelink_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.604 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.604 INFO analysis - extract_test_information: /src/aflplusplus/test/test-multiple-mutators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.604 INFO analysis - extract_test_information: /src/fuzztest/centipede/reverse_pc_table_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.605 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.605 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.605 INFO analysis - extract_test_information: /src/aflplusplus/test/test-uint_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.605 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/misc_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.606 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_fork_server.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.606 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.606 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.606 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.606 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_maybe_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.607 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/deferred/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.607 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_gif.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.607 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.608 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.608 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_hash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.608 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/antlr_frontend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.608 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.609 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.609 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.609 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_dl_info.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.609 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.610 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.610 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.610 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/any_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.610 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_cmp_trace_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.611 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_utils.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.611 INFO analysis - extract_test_information: /src/lcms/utils/samples/mkcmy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.611 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.611 INFO analysis - extract_test_information: /src/fuzztest/centipede/stats.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.612 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.612 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.612 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.612 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.613 INFO analysis - extract_test_information: /src/aflplusplus/test/test-floatingpoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.613 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_Infcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.613 INFO analysis - extract_test_information: /src/fuzztest/centipede/hash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.613 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.614 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_regexp_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.614 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/elf_header_mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.614 INFO analysis - extract_test_information: /src/lcms/testbed/testthread.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.614 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.615 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.615 INFO analysis - extract_test_information: /src/lcms/testbed/testcms2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.616 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.616 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.616 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/compatibility_mode.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.616 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.616 INFO analysis - extract_test_information: /src/fuzztest/centipede/minimize_crash.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.617 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/fasan/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.617 INFO analysis - extract_test_information: /src/fuzztest/centipede/corpus.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.617 INFO analysis - extract_test_information: /src/fuzztest/centipede/rolling_hash_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.617 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.617 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.618 INFO analysis - extract_test_information: /src/fuzztest/centipede/remote_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.618 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.618 INFO analysis - extract_test_information: /src/fuzztest/centipede/weak_sancov_stubs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.618 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.619 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.619 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.619 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.619 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/testinstr/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.620 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.620 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/arbitrary_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.620 INFO analysis - extract_test_information: /src/lcms/testbed/zoo_icc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.620 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.620 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.621 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_minusZerocases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.621 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.621 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.621 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_stats_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.621 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.622 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.622 INFO analysis - extract_test_information: /src/fuzztest/centipede/byte_array_mutator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.622 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.622 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/in_grammar_domain_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.623 INFO analysis - extract_test_information: /src/fuzztest/centipede/symbol_table.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.623 INFO analysis - extract_test_information: /src/fuzztest/centipede/util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.623 INFO analysis - extract_test_information: /src/aflplusplus/test/test-unsigaction.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.623 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_interceptors.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.623 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/registry.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.623 INFO analysis - extract_test_information: /src/lcms/utils/samples/itufax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.624 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/specific_value_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.624 INFO analysis - extract_test_information: /src/fuzztest/centipede/logging_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.624 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.624 INFO analysis - extract_test_information: /src/fuzztest/centipede/knobs.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.625 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/io_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.625 INFO analysis - extract_test_information: /src/aflplusplus/test/test-dlopen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.625 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.625 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.626 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/centipede_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.626 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.626 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.627 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.627 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/fixture_driver_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.627 INFO analysis - extract_test_information: /src/fuzztest/centipede/analyze_corpora.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.627 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/cmplog/cmplog.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.627 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/subprocess.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.628 INFO analysis - extract_test_information: /src/lcms/utils/samples/wtpt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.628 INFO analysis - extract_test_information: /src/lcms/utils/samples/mktiff8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.628 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.628 INFO analysis - extract_test_information: /src/fuzztest/centipede/control_flow.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.628 INFO analysis - extract_test_information: /src/fuzztest/centipede/test_util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.629 INFO analysis - extract_test_information: /src/lcms/plugins/fast_float/testbed/demo_cmyk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.629 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.629 INFO analysis - extract_test_information: /src/aflplusplus/test/test-fp_NaNcases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.629 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.630 INFO analysis - extract_test_information: /src/fuzztest/centipede/command.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.630 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature_set.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.630 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/container_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.630 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_interface.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.630 INFO analysis - extract_test_information: /src/fuzztest/centipede/centipede_default_callbacks.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.631 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/output/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.631 INFO analysis - extract_test_information: /src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.631 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.631 INFO analysis - extract_test_information: /src/fuzztest/centipede/coverage.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.632 INFO analysis - extract_test_information: /src/fuzztest/tools/grammar_domain_code_generator.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.632 INFO analysis - extract_test_information: /src/fuzztest/centipede/command_test_helper.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.632 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/serialization.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.632 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/type_support.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.632 INFO analysis - extract_test_information: /src/fuzztest/centipede/runner_sancov.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.633 INFO analysis - extract_test_information: /src/lcms/testbed/alpha_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.633 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/recursive_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.633 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/logging.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.633 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/seed_seq_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.633 INFO analysis - extract_test_information: /src/fuzztest/centipede/shard_reader.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.634 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.634 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.634 INFO analysis - extract_test_information: /src/fuzztest/codelab/escaping_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.634 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.634 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.635 INFO analysis - extract_test_information: /src/lcms/plugins/fast_float/testbed/fast_float_testbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.635 INFO analysis - extract_test_information: /src/fuzztest/centipede/dso_example/fuzz_me.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.635 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/string_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.635 INFO analysis - extract_test_information: /src/lcms/testbed/testplugin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.636 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_send.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.636 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.636 INFO analysis - extract_test_information: /src/fuzztest/centipede/feature.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.636 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.636 INFO analysis - extract_test_information: /src/fuzztest/centipede/config_util_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.637 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/custom_post_run.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.637 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_result.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.637 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/code_generation_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.637 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/backend.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.637 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.638 INFO analysis - extract_test_information: /src/fuzztest/centipede/call_graph_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.638 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.638 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/numeric_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.638 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/persistent_target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.638 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/entry_point/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.639 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/target.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.639 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.639 INFO analysis - extract_test_information: /src/fuzztest/centipede/shared_memory_blob_sequence.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.639 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.639 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/post_library_png.so.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.640 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.640 INFO analysis - extract_test_information: /src/aflplusplus/test/unittests/unit_preallocable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.640 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.640 INFO analysis - extract_test_information: /src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.641 INFO analysis - extract_test_information: /src/fuzztest/centipede/fuzztest_mutator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.641 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/exe/testinstr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.641 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.641 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.641 INFO analysis - extract_test_information: /src/fuzztest/centipede/environment.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.642 INFO analysis - extract_test_information: /src/aflplusplus/frida_mode/test/osx-lib/lib.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.642 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.642 INFO analysis - extract_test_information: /src/aflplusplus/test/test-int_cases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.642 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/pointer_domains_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.642 INFO analysis - extract_test_information: /src/fuzztest/centipede/rusage_profiler.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.643 INFO analysis - extract_test_information: /src/fuzztest/centipede/callstack_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.643 INFO analysis - extract_test_information: /src/lcms/utils/samples/vericc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.643 INFO analysis - extract_test_information: /src/aflplusplus/unicorn_mode/samples/c/harness.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.643 INFO analysis - extract_test_information: /src/lcms/plugins/threaded/testbed/threaded_testbed.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.644 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.644 INFO analysis - extract_test_information: /src/aflplusplus/test/test-compcov.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.644 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.644 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/runtime.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.645 INFO analysis - extract_test_information: /src/fuzztest/centipede/execution_request.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.645 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.645 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/fuzztest_gtest_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.645 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/benchmark_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.645 INFO analysis - extract_test_information: /src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.646 INFO analysis - extract_test_information: /src/aflplusplus/custom_mutators/examples/simple_example.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.646 INFO analysis - extract_test_information: /src/lcms/utils/samples/mkgrayer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.646 INFO analysis - extract_test_information: /src/lcms/utils/samples/roundtrip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.646 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/aggregate_combinators_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.647 INFO analysis - extract_test_information: /src/fuzztest/e2e_tests/functional_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.647 INFO analysis - extract_test_information: /src/fuzztest/centipede/util.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.647 INFO analysis - extract_test_information: /src/fuzztest/centipede/blob_file.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.648 INFO analysis - extract_test_information: /src/fuzztest/domain_tests/map_filter_combinator_test.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.648 INFO analysis - extract_test_information: /src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.648 INFO analysis - extract_test_information: /src/aflplusplus/test/test-custom-mutator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.169 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.385 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:19.385 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_md5_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 0.0 B/156.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_postscript_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 9.7 KiB/156.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 3.4 MiB/156.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 3.4 MiB/156.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 3.9 MiB/156.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/432 files][ 3.9 MiB/156.0 MiB] 2% Done
/ [1/432 files][ 4.7 MiB/156.0 MiB] 2% Done
/ [2/432 files][ 4.7 MiB/156.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [2/432 files][ 4.8 MiB/156.0 MiB] 3% Done
/ [3/432 files][ 4.8 MiB/156.0 MiB] 3% Done
/ [4/432 files][ 4.8 MiB/156.0 MiB] 3% Done
/ [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
/ [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_all_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [5/432 files][ 4.8 MiB/156.0 MiB] 3% Done
/ [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snlsp6zWy8.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PFvAzsodCV.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcRoqvIZoV.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
/ [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xqClDSM6NR.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WvICTyhk9w.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
/ [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhslHZVPE.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data [Content-Type=application/octet-stream]...
Step #8: / [6/432 files][ 7.7 MiB/156.0 MiB] 4% Done
/ [7/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_extended_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/432 files][ 7.7 MiB/156.0 MiB] 4% Done
/ [7/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/432 files][ 7.7 MiB/156.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_gdb_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [8/432 files][ 8.4 MiB/156.0 MiB] 5% Done
/ [8/432 files][ 8.4 MiB/156.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [8/432 files][ 8.4 MiB/156.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/432 files][ 8.4 MiB/156.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/432 files][ 8.4 MiB/156.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/432 files][ 8.9 MiB/156.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: / [8/432 files][ 10.2 MiB/156.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_devicelink_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [8/432 files][ 11.5 MiB/156.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [8/432 files][ 11.5 MiB/156.0 MiB] 7% Done
-
- [9/432 files][ 12.3 MiB/156.0 MiB] 7% Done
- [10/432 files][ 12.5 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/432 files][ 12.8 MiB/156.0 MiB] 8% Done
- [11/432 files][ 12.9 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_md5_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRf2XITebg.data [Content-Type=application/octet-stream]...
Step #8: - [11/432 files][ 13.6 MiB/156.0 MiB] 8% Done
- [11/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_profile_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [11/432 files][ 13.6 MiB/156.0 MiB] 8% Done
- [11/432 files][ 13.6 MiB/156.0 MiB] 8% Done
- [12/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [12/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jBwGBpw44.data [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jBwGBpw44.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xqClDSM6NR.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 13.6 MiB/156.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 14.4 MiB/156.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 14.9 MiB/156.0 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [12/432 files][ 16.7 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
- [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSgFJTqyvi.data [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.0 MiB/156.0 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_extended_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_profile_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PFvAzsodCV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [13/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [14/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [15/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [16/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_virtual_profile_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [17/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [18/432 files][ 17.4 MiB/156.0 MiB] 11% Done
- [18/432 files][ 17.4 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRf2XITebg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/432 files][ 17.9 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cgats_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [18/432 files][ 18.3 MiB/156.0 MiB] 11% Done
- [18/432 files][ 18.3 MiB/156.0 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_overwrite_transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [18/432 files][ 18.8 MiB/156.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/432 files][ 19.4 MiB/156.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/432 files][ 19.7 MiB/156.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/432 files][ 20.0 MiB/156.0 MiB] 12% Done
- [18/432 files][ 20.1 MiB/156.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [18/432 files][ 20.1 MiB/156.0 MiB] 12% Done
- [18/432 files][ 20.1 MiB/156.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/432 files][ 20.1 MiB/156.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [19/432 files][ 20.8 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/432 files][ 20.8 MiB/156.0 MiB] 13% Done
- [19/432 files][ 21.1 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZYqUmeLc2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_universal_transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_postscript_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [19/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [20/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [21/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WvICTyhk9w.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhslHZVPE.data [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PSgFJTqyvi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_virtual_profile_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_devicelink_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xqClDSM6NR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fNgtJovRtl.data [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_dict_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
- [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [22/432 files][ 21.2 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [22/432 files][ 21.5 MiB/156.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 22.0 MiB/156.0 MiB] 14% Done
- [22/432 files][ 22.3 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_universal_transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [22/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SBrXwJYyDe.data [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [22/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [22/432 files][ 22.6 MiB/156.0 MiB] 14% Done
- [23/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sRf2XITebg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
- [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cgats_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmsIT8_load_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_dict_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADNCg9S1Bm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
- [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fNgtJovRtl.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/432 files][ 22.6 MiB/156.0 MiB] 14% Done
- [25/432 files][ 22.6 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cie_cam02_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [26/432 files][ 22.8 MiB/156.0 MiB] 14% Done
- [26/432 files][ 22.8 MiB/156.0 MiB] 14% Done
- [27/432 files][ 22.8 MiB/156.0 MiB] 14% Done
- [27/432 files][ 22.8 MiB/156.0 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_gdb_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WvICTyhk9w.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
- [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
- [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
- [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [27/432 files][ 24.0 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [27/432 files][ 24.5 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xZYqUmeLc2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
- [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SBrXwJYyDe.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
- [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_transform_all_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cmsIT8_load_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [27/432 files][ 24.8 MiB/156.0 MiB] 15% Done
- [28/432 files][ 24.8 MiB/156.0 MiB] 15% Done
- [29/432 files][ 24.8 MiB/156.0 MiB] 15% Done
- [30/432 files][ 25.0 MiB/156.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/432 files][ 25.0 MiB/156.0 MiB] 16% Done
- [31/432 files][ 25.0 MiB/156.0 MiB] 16% Done
- [32/432 files][ 25.0 MiB/156.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PFvAzsodCV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/432 files][ 28.2 MiB/156.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/432 files][ 28.6 MiB/156.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: - [32/432 files][ 30.3 MiB/156.0 MiB] 19% Done
- [33/432 files][ 30.3 MiB/156.0 MiB] 19% Done
- [34/432 files][ 30.3 MiB/156.0 MiB] 19% Done
- [35/432 files][ 30.3 MiB/156.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcRoqvIZoV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [35/432 files][ 31.6 MiB/156.0 MiB] 20% Done
- [36/432 files][ 31.6 MiB/156.0 MiB] 20% Done
- [37/432 files][ 31.6 MiB/156.0 MiB] 20% Done
- [38/432 files][ 31.9 MiB/156.0 MiB] 20% Done
- [39/432 files][ 31.9 MiB/156.0 MiB] 20% Done
- [40/432 files][ 31.9 MiB/156.0 MiB] 20% Done
- [41/432 files][ 31.9 MiB/156.0 MiB] 20% Done
- [42/432 files][ 31.9 MiB/156.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OSHQ8ioCKC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
- [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_overwrite_transform_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhslHZVPE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rc4rL3KvEj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [43/432 files][ 32.8 MiB/156.0 MiB] 21% Done
- [43/432 files][ 33.1 MiB/156.0 MiB] 21% Done
- [43/432 files][ 33.1 MiB/156.0 MiB] 21% Done
- [44/432 files][ 35.6 MiB/156.0 MiB] 22% Done
- [45/432 files][ 36.1 MiB/156.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1jBwGBpw44.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cms_cie_cam02_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [45/432 files][ 37.5 MiB/156.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/432 files][ 37.8 MiB/156.0 MiB] 24% Done
- [45/432 files][ 38.0 MiB/156.0 MiB] 24% Done
- [46/432 files][ 38.0 MiB/156.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snlsp6zWy8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [46/432 files][ 39.0 MiB/156.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fNgtJovRtl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [46/432 files][ 39.3 MiB/156.0 MiB] 25% Done
\
\ [47/432 files][ 39.8 MiB/156.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_devicelink_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [48/432 files][ 39.8 MiB/156.0 MiB] 25% Done
\ [48/432 files][ 39.8 MiB/156.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_virtual_profile_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [48/432 files][ 39.8 MiB/156.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_cie_cam02_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [48/432 files][ 39.8 MiB/156.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_md5_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [48/432 files][ 40.3 MiB/156.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [48/432 files][ 41.1 MiB/156.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_gdb_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [48/432 files][ 41.1 MiB/156.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cmsIT8_load_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [49/432 files][ 41.1 MiB/156.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_dict_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [50/432 files][ 41.1 MiB/156.0 MiB] 26% Done
\ [50/432 files][ 41.1 MiB/156.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_profile_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [51/432 files][ 41.1 MiB/156.0 MiB] 26% Done
\ [52/432 files][ 41.1 MiB/156.0 MiB] 26% Done
\ [52/432 files][ 41.1 MiB/156.0 MiB] 26% Done
\ [52/432 files][ 42.2 MiB/156.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libfuzzer/tests/FuzzedDataProviderUnittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [53/432 files][ 43.0 MiB/156.0 MiB] 27% Done
\ [54/432 files][ 43.0 MiB/156.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_extended_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_universal_transform_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_transform_all_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [54/432 files][ 44.3 MiB/156.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_postscript_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [55/432 files][ 44.6 MiB/156.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/aggregate_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/432 files][ 44.9 MiB/156.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/string_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [55/432 files][ 45.1 MiB/156.0 MiB] 28% Done
\ [55/432 files][ 45.3 MiB/156.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_cgats_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [55/432 files][ 45.6 MiB/156.0 MiB] 29% Done
\ [56/432 files][ 45.6 MiB/156.0 MiB] 29% Done
\ [57/432 files][ 45.6 MiB/156.0 MiB] 29% Done
\ [58/432 files][ 45.6 MiB/156.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cms_overwrite_transform_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [58/432 files][ 45.6 MiB/156.0 MiB] 29% Done
\ [58/432 files][ 45.6 MiB/156.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/arbitrary_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/container_combinators_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/map_filter_combinator_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_grammar_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [58/432 files][ 45.6 MiB/156.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/in_regexp_domain_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/recursive_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [59/432 files][ 45.6 MiB/156.0 MiB] 29% Done
\ [59/432 files][ 45.8 MiB/156.0 MiB] 29% Done
\ [59/432 files][ 46.2 MiB/156.0 MiB] 29% Done
\ [59/432 files][ 46.2 MiB/156.0 MiB] 29% Done
\ [59/432 files][ 46.2 MiB/156.0 MiB] 29% Done
\ [59/432 files][ 47.3 MiB/156.0 MiB] 30% Done
\ [59/432 files][ 47.8 MiB/156.0 MiB] 30% Done
\ [60/432 files][ 47.8 MiB/156.0 MiB] 30% Done
\ [60/432 files][ 47.8 MiB/156.0 MiB] 30% Done
\ [61/432 files][ 47.8 MiB/156.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/specific_value_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/misc_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/numeric_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/functional_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [62/432 files][ 48.1 MiB/156.0 MiB] 30% Done
\ [63/432 files][ 48.1 MiB/156.0 MiB] 30% Done
\ [64/432 files][ 48.1 MiB/156.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_microbenchmarking.cc [Content-Type=text/x-c++src]...
Step #8: \ [65/432 files][ 48.1 MiB/156.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/benchmark_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [65/432 files][ 49.3 MiB/156.0 MiB] 31% Done
\ [65/432 files][ 49.3 MiB/156.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_for_functional_testing.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/domain_tests/pointer_domains_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [65/432 files][ 49.3 MiB/156.0 MiB] 31% Done
\ [65/432 files][ 49.3 MiB/156.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_with_invalid_seeds.cc [Content-Type=text/x-c++src]...
Step #8: \ [66/432 files][ 49.3 MiB/156.0 MiB] 31% Done
\ [66/432 files][ 49.4 MiB/156.0 MiB] 31% Done
\ [66/432 files][ 49.6 MiB/156.0 MiB] 31% Done
\ [67/432 files][ 49.6 MiB/156.0 MiB] 31% Done
\ [68/432 files][ 49.6 MiB/156.0 MiB] 31% Done
\ [69/432 files][ 49.6 MiB/156.0 MiB] 31% Done
\ [70/432 files][ 49.9 MiB/156.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/e2e_tests/testdata/fuzz_tests_using_googletest.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest_gtest_main.cc [Content-Type=text/x-c++src]...
Step #8: \ [71/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [71/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [71/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [71/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [72/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [73/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [74/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [75/432 files][ 50.1 MiB/156.0 MiB] 32% Done
\ [75/432 files][ 50.4 MiB/156.0 MiB] 32% Done
\ [76/432 files][ 50.4 MiB/156.0 MiB] 32% Done
\ [76/432 files][ 50.4 MiB/156.0 MiB] 32% Done
\ [77/432 files][ 50.6 MiB/156.0 MiB] 32% Done
\ [78/432 files][ 50.6 MiB/156.0 MiB] 32% Done
\ [79/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [80/432 files][ 50.7 MiB/156.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/fuzztest.cc [Content-Type=text/x-c++src]...
Step #8: \ [81/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [81/432 files][ 50.7 MiB/156.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/compatibility_mode.cc [Content-Type=text/x-c++src]...
Step #8: \ [81/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [82/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [83/432 files][ 50.7 MiB/156.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [84/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [85/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [86/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [87/432 files][ 50.7 MiB/156.0 MiB] 32% Done
\ [88/432 files][ 50.9 MiB/156.0 MiB] 32% Done
\ [89/432 files][ 51.2 MiB/156.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/logging.cc [Content-Type=text/x-c++src]...
Step #8: \ [90/432 files][ 51.6 MiB/156.0 MiB] 33% Done
\ [91/432 files][ 51.6 MiB/156.0 MiB] 33% Done
\ [91/432 files][ 51.6 MiB/156.0 MiB] 33% Done
\ [92/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [92/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [93/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [94/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [95/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [96/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [97/432 files][ 52.3 MiB/156.0 MiB] 33% Done
\ [98/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [99/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [100/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [101/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [102/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [103/432 files][ 52.4 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [104/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [105/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [106/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [107/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [108/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [108/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [109/432 files][ 52.4 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io.cc [Content-Type=text/x-c++src]...
Step #8: \ [109/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [110/432 files][ 52.4 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess.cc [Content-Type=text/x-c++src]...
Step #8: \ [110/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [111/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [112/432 files][ 52.4 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/subprocess_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [112/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [113/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [114/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [115/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [116/432 files][ 52.4 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq.cc [Content-Type=text/x-c++src]...
Step #8: \ [117/432 files][ 52.4 MiB/156.0 MiB] 33% Done
\ [117/432 files][ 52.4 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [117/432 files][ 52.5 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/io_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [117/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [118/432 files][ 52.5 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/serialization.cc [Content-Type=text/x-c++src]...
Step #8: \ [118/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [119/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [120/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [121/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [122/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [123/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [124/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [125/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [126/432 files][ 52.5 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/any_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [126/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [127/432 files][ 52.5 MiB/156.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/table_of_recent_compares_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [127/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [128/432 files][ 52.5 MiB/156.0 MiB] 33% Done
\ [129/432 files][ 53.5 MiB/156.0 MiB] 34% Done
\ [130/432 files][ 54.6 MiB/156.0 MiB] 34% Done
\ [131/432 files][ 55.9 MiB/156.0 MiB] 35% Done
\ [132/432 files][ 58.1 MiB/156.0 MiB] 37% Done
\ [133/432 files][ 58.1 MiB/156.0 MiB] 37% Done
\ [134/432 files][ 58.1 MiB/156.0 MiB] 37% Done
\ [135/432 files][ 58.1 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/fixture_driver.cc [Content-Type=text/x-c++src]...
Step #8: \ [135/432 files][ 58.6 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/coverage.cc [Content-Type=text/x-c++src]...
Step #8: \ [136/432 files][ 58.9 MiB/156.0 MiB] 37% Done
\ [137/432 files][ 59.0 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support.cc [Content-Type=text/x-c++src]...
Step #8: \ [137/432 files][ 59.0 MiB/156.0 MiB] 37% Done
\ [137/432 files][ 59.0 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/runtime.cc [Content-Type=text/x-c++src]...
Step #8: \ [137/432 files][ 59.0 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/seed_seq_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [137/432 files][ 59.0 MiB/156.0 MiB] 37% Done
\ [138/432 files][ 59.0 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/type_support_test.cc [Content-Type=text/x-c++src]...
Step #8: \ [138/432 files][ 59.0 MiB/156.0 MiB] 37% Done
\ [139/432 files][ 59.0 MiB/156.0 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/in_grammar_impl.cc [Content-Type=text/x-c++src]...
Step #8: \ [139/432 files][ 59.0 MiB/156.0 MiB] 37% Done
\ [140/432 files][ 59.0 MiB/156.0 MiB] 37% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/registry.cc [Content-Type=text/x-c++src]...
Step #8: | [140/432 files][ 59.3 MiB/156.0 MiB] 38% Done
| [141/432 files][ 60.4 MiB/156.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/antlr_frontend.cc [Content-Type=text/x-c++src]...
Step #8: | [141/432 files][ 62.2 MiB/156.0 MiB] 39% Done
| [142/432 files][ 62.2 MiB/156.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/fuzztest/internal/domains/regexp_dfa.cc [Content-Type=text/x-c++src]...
Step #8: | [142/432 files][ 62.2 MiB/156.0 MiB] 39% Done
| [143/432 files][ 62.2 MiB/156.0 MiB] 39% Done
| [144/432 files][ 62.2 MiB/156.0 MiB] 39% Done
| [145/432 files][ 62.2 MiB/156.0 MiB] 39% Done
| [146/432 files][ 62.2 MiB/156.0 MiB] 39% Done
| [147/432 files][ 62.2 MiB/156.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation.cc [Content-Type=text/x-c++src]...
Step #8: | [147/432 files][ 62.3 MiB/156.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/code_generation_test.cc [Content-Type=text/x-c++src]...
Step #8: | [147/432 files][ 62.3 MiB/156.0 MiB] 39% Done
| [148/432 files][ 62.3 MiB/156.0 MiB] 39% Done
| [149/432 files][ 62.3 MiB/156.0 MiB] 39% Done
| [150/432 files][ 62.3 MiB/156.0 MiB] 39% Done
| [151/432 files][ 63.6 MiB/156.0 MiB] 40% Done
| [152/432 files][ 64.6 MiB/156.0 MiB] 41% Done
| [153/432 files][ 64.9 MiB/156.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Lexer.cpp [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.1 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/backend.cc [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.1 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs.cc [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.1 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserBaseListener.cpp [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.1 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4Parser.cpp [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.1 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/grammar_codegen/generated_antlr_parser/ANTLRv4ParserListener.cpp [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.1 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file.cc [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.2 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_cmp_trace_test.cc [Content-Type=text/x-c++src]...
Step #8: | [153/432 files][ 66.2 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats_test.cc [Content-Type=text/x-c++src]...
Step #8: | [154/432 files][ 66.2 MiB/156.0 MiB] 42% Done
| [154/432 files][ 66.2 MiB/156.0 MiB] 42% Done
| [155/432 files][ 66.5 MiB/156.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/symbol_table.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/knobs_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/test_util.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging.cc [Content-Type=text/x-c++src]...
Step #8: | [156/432 files][ 67.5 MiB/156.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_result.cc [Content-Type=text/x-c++src]...
Step #8: | [156/432 files][ 67.8 MiB/156.0 MiB] 43% Done
| [156/432 files][ 67.8 MiB/156.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_interface.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util_test.cc [Content-Type=text/x-c++src]...
Step #8: | [157/432 files][ 68.4 MiB/156.0 MiB] 43% Done
| [158/432 files][ 68.4 MiB/156.0 MiB] 43% Done
| [158/432 files][ 68.4 MiB/156.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/stats.cc [Content-Type=text/x-c++src]...
Step #8: | [158/432 files][ 68.6 MiB/156.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: | [158/432 files][ 68.9 MiB/156.0 MiB] 44% Done
| [158/432 files][ 69.1 MiB/156.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler.cc [Content-Type=text/x-c++src]...
Step #8: | [158/432 files][ 69.1 MiB/156.0 MiB] 44% Done
| [158/432 files][ 69.4 MiB/156.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rolling_hash_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora_test.cc [Content-Type=text/x-c++src]...
Step #8: | [158/432 files][ 71.7 MiB/156.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/hash.cc [Content-Type=text/x-c++src]...
Step #8: | [158/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [159/432 files][ 72.8 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment.cc [Content-Type=text/x-c++src]...
Step #8: | [159/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [160/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [160/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [161/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [162/432 files][ 72.8 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/environment_test.cc [Content-Type=text/x-c++src]...
Step #8: | [163/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [164/432 files][ 72.8 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_test.cc [Content-Type=text/x-c++src]...
Step #8: | [165/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [166/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [166/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [166/432 files][ 72.8 MiB/156.0 MiB] 46% Done
| [166/432 files][ 72.8 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_interceptors.cc [Content-Type=text/x-c++src]...
Step #8: | [166/432 files][ 72.9 MiB/156.0 MiB] 46% Done
| [166/432 files][ 73.1 MiB/156.0 MiB] 46% Done
| [166/432 files][ 73.1 MiB/156.0 MiB] 46% Done
| [166/432 files][ 73.1 MiB/156.0 MiB] 46% Done
| [166/432 files][ 73.1 MiB/156.0 MiB] 46% Done
| [166/432 files][ 73.1 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/control_flow.cc [Content-Type=text/x-c++src]...
Step #8: | [167/432 files][ 73.1 MiB/156.0 MiB] 46% Done
| [168/432 files][ 73.2 MiB/156.0 MiB] 46% Done
| [168/432 files][ 73.2 MiB/156.0 MiB] 46% Done
| [168/432 files][ 73.2 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util_test.cc [Content-Type=text/x-c++src]...
Step #8: | [169/432 files][ 73.3 MiB/156.0 MiB] 46% Done
| [170/432 files][ 73.3 MiB/156.0 MiB] 46% Done
| [171/432 files][ 73.3 MiB/156.0 MiB] 46% Done
| [172/432 files][ 73.3 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/byte_array_mutator.cc [Content-Type=text/x-c++src]...
Step #8: | [172/432 files][ 73.3 MiB/156.0 MiB] 46% Done
| [173/432 files][ 73.3 MiB/156.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_util.cc [Content-Type=text/x-c++src]...
Step #8: | [173/432 files][ 74.2 MiB/156.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/execution_request.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/weak_sancov_stubs.cc [Content-Type=text/x-c++src]...
Step #8: | [173/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/minimize_crash.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats_test.cc [Content-Type=text/x-c++src]...
Step #8: | [173/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/config_file_test.cc [Content-Type=text/x-c++src]...
Step #8: | [173/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [173/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [174/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [175/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [175/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/coverage.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/util.cc [Content-Type=text/x-c++src]...
Step #8: | [176/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [176/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [177/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file.cc [Content-Type=text/x-c++src]...
Step #8: | [177/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [178/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [179/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [180/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [181/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [182/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_main.cc [Content-Type=text/x-c++src]...
Step #8: | [183/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [184/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [184/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [184/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [185/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [186/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [187/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_profiler_test.cc [Content-Type=text/x-c++src]...
Step #8: | [188/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [189/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test_helper.cc [Content-Type=text/x-c++src]...
Step #8: | [189/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [189/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [189/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [189/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede_default_callbacks.cc [Content-Type=text/x-c++src]...
Step #8: | [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shared_memory_blob_sequence.cc [Content-Type=text/x-c++src]...
Step #8: | [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/callstack_test.cc [Content-Type=text/x-c++src]...
Step #8: | [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/rusage_stats.cc [Content-Type=text/x-c++src]...
Step #8: | [190/432 files][ 75.2 MiB/156.0 MiB] 48% Done
| [191/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [192/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [193/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [194/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [195/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [196/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [197/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [198/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [199/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [200/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [201/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [202/432 files][ 76.0 MiB/156.0 MiB] 48% Done
| [203/432 files][ 76.2 MiB/156.0 MiB] 48% Done
| [204/432 files][ 76.2 MiB/156.0 MiB] 48% Done
| [205/432 files][ 76.3 MiB/156.0 MiB] 48% Done
| [206/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [207/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [208/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [209/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [210/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [211/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [212/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [213/432 files][ 76.5 MiB/156.0 MiB] 49% Done
| [214/432 files][ 76.5 MiB/156.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature_set.cc [Content-Type=text/x-c++src]...
Step #8: | [214/432 files][ 76.6 MiB/156.0 MiB] 49% Done
| [215/432 files][ 77.1 MiB/156.0 MiB] 49% Done
| [216/432 files][ 77.3 MiB/156.0 MiB] 49% Done
| [217/432 files][ 77.3 MiB/156.0 MiB] 49% Done
| [218/432 files][ 77.8 MiB/156.0 MiB] 49% Done
| [219/432 files][ 77.8 MiB/156.0 MiB] 49% Done
| [220/432 files][ 77.8 MiB/156.0 MiB] 49% Done
| [221/432 files][ 77.8 MiB/156.0 MiB] 49% Done
| [222/432 files][ 77.9 MiB/156.0 MiB] 49% Done
| [223/432 files][ 79.9 MiB/156.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph_test.cc [Content-Type=text/x-c++src]...
Step #8: | [223/432 files][ 81.9 MiB/156.0 MiB] 52% Done
| [224/432 files][ 82.4 MiB/156.0 MiB] 52% Done
| [225/432 files][ 82.9 MiB/156.0 MiB] 53% Done
| [226/432 files][ 83.2 MiB/156.0 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/logging_test.cc [Content-Type=text/x-c++src]...
Step #8: | [226/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/analyze_corpora.cc [Content-Type=text/x-c++src]...
Step #8: | [226/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_sancov.cc [Content-Type=text/x-c++src]...
Step #8: | [226/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/call_graph.cc [Content-Type=text/x-c++src]...
Step #8: | [226/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [227/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [228/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus_test.cc [Content-Type=text/x-c++src]...
Step #8: | [228/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [229/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/fuzztest_mutator_test.cc [Content-Type=text/x-c++src]...
Step #8: | [230/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [230/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/reverse_pc_table_test.cc [Content-Type=text/x-c++src]...
Step #8: | [230/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [231/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/blob_file_test.cc [Content-Type=text/x-c++src]...
Step #8: | [231/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [232/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [233/432 files][ 84.6 MiB/156.0 MiB] 54% Done
| [234/432 files][ 84.6 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/remote_file.cc [Content-Type=text/x-c++src]...
Step #8: | [235/432 files][ 85.0 MiB/156.0 MiB] 54% Done
| [235/432 files][ 85.0 MiB/156.0 MiB] 54% Done
| [236/432 files][ 85.0 MiB/156.0 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/corpus.cc [Content-Type=text/x-c++src]...
Step #8: | [236/432 files][ 85.0 MiB/156.0 MiB] 54% Done
| [237/432 files][ 85.0 MiB/156.0 MiB] 54% Done
| [238/432 files][ 85.0 MiB/156.0 MiB] 54% Done
| [239/432 files][ 85.2 MiB/156.0 MiB] 54% Done
| [240/432 files][ 85.3 MiB/156.0 MiB] 54% Done
| [241/432 files][ 85.3 MiB/156.0 MiB] 54% Done
| [242/432 files][ 85.3 MiB/156.0 MiB] 54% Done
| [243/432 files][ 85.3 MiB/156.0 MiB] 54% Done
| [244/432 files][ 85.3 MiB/156.0 MiB] 54% Done
/
/ [245/432 files][ 86.8 MiB/156.0 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/centipede.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_dl_info.cc [Content-Type=text/x-c++src]...
Step #8: / [245/432 files][ 88.1 MiB/156.0 MiB] 56% Done
/ [245/432 files][ 88.1 MiB/156.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_utils.cc [Content-Type=text/x-c++src]...
Step #8: / [246/432 files][ 88.9 MiB/156.0 MiB] 56% Done
/ [247/432 files][ 88.9 MiB/156.0 MiB] 56% Done
/ [248/432 files][ 88.9 MiB/156.0 MiB] 56% Done
/ [249/432 files][ 89.2 MiB/156.0 MiB] 57% Done
/ [250/432 files][ 89.3 MiB/156.0 MiB] 57% Done
/ [250/432 files][ 89.3 MiB/156.0 MiB] 57% Done
/ [251/432 files][ 89.3 MiB/156.0 MiB] 57% Done
/ [252/432 files][ 92.3 MiB/156.0 MiB] 59% Done
/ [253/432 files][ 92.6 MiB/156.0 MiB] 59% Done
/ [254/432 files][ 93.1 MiB/156.0 MiB] 59% Done
/ [255/432 files][ 93.1 MiB/156.0 MiB] 59% Done
/ [256/432 files][ 93.1 MiB/156.0 MiB] 59% Done
/ [257/432 files][ 93.1 MiB/156.0 MiB] 59% Done
/ [258/432 files][ 93.1 MiB/156.0 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/shard_reader.cc [Content-Type=text/x-c++src]...
Step #8: / [258/432 files][ 93.1 MiB/156.0 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/feature.cc [Content-Type=text/x-c++src]...
Step #8: / [258/432 files][ 93.1 MiB/156.0 MiB] 59% Done
/ [259/432 files][ 94.1 MiB/156.0 MiB] 60% Done
/ [260/432 files][ 94.4 MiB/156.0 MiB] 60% Done
/ [261/432 files][ 98.0 MiB/156.0 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/command_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/runner_fork_server.cc [Content-Type=text/x-c++src]...
Step #8: / [261/432 files][100.5 MiB/156.0 MiB] 64% Done
/ [262/432 files][101.0 MiB/156.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/standalone_fuzz_target_with_main.cc [Content-Type=text/x-c++src]...
Step #8: / [263/432 files][101.0 MiB/156.0 MiB] 64% Done
/ [264/432 files][101.0 MiB/156.0 MiB] 64% Done
/ [264/432 files][101.0 MiB/156.0 MiB] 64% Done
/ [265/432 files][101.0 MiB/156.0 MiB] 64% Done
/ [266/432 files][101.2 MiB/156.0 MiB] 64% Done
/ [267/432 files][101.3 MiB/156.0 MiB] 64% Done
/ [267/432 files][101.5 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/testing/centipede_test.cc [Content-Type=text/x-c++src]...
Step #8: / [267/432 files][101.5 MiB/156.0 MiB] 65% Done
/ [268/432 files][101.5 MiB/156.0 MiB] 65% Done
/ [269/432 files][101.5 MiB/156.0 MiB] 65% Done
/ [270/432 files][101.5 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/tools/grammar_domain_code_generator.cc [Content-Type=text/x-c++src]...
Step #8: / [270/432 files][101.5 MiB/156.0 MiB] 65% Done
/ [271/432 files][102.3 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping.cc [Content-Type=text/x-c++src]...
Step #8: / [271/432 files][102.3 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/fuzz_me.cc [Content-Type=text/x-c++src]...
Step #8: / [271/432 files][102.3 MiB/156.0 MiB] 65% Done
/ [272/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/codelab/escaping_test.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzztest/centipede/dso_example/main.cc [Content-Type=text/x-c++src]...
Step #8: / [272/432 files][102.6 MiB/156.0 MiB] 65% Done
/ [272/432 files][102.6 MiB/156.0 MiB] 65% Done
/ [273/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/include/lcms2.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/include/lcms2_plugin.h [Content-Type=text/x-chdr]...
Step #8: / [273/432 files][102.6 MiB/156.0 MiB] 65% Done
/ [274/432 files][102.6 MiB/156.0 MiB] 65% Done
/ [274/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/plugins/fast_float/testbed/demo_cmyk.c [Content-Type=text/x-csrc]...
Step #8: / [274/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/plugins/fast_float/testbed/fast_float_testbed.c [Content-Type=text/x-csrc]...
Step #8: / [274/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/plugins/threaded/testbed/threaded_testbed.c [Content-Type=text/x-csrc]...
Step #8: / [274/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscnvrt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscam02.c [Content-Type=text/x-csrc]...
Step #8: / [274/432 files][102.6 MiB/156.0 MiB] 65% Done
/ [274/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsopt.c [Content-Type=text/x-csrc]...
Step #8: / [274/432 files][102.6 MiB/156.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmspack.c [Content-Type=text/x-csrc]...
Step #8: / [274/432 files][102.6 MiB/156.0 MiB] 65% Done
/ [275/432 files][103.9 MiB/156.0 MiB] 66% Done
/ [276/432 files][104.4 MiB/156.0 MiB] 66% Done
/ [277/432 files][107.9 MiB/156.0 MiB] 69% Done
/ [278/432 files][109.0 MiB/156.0 MiB] 69% Done
/ [279/432 files][109.0 MiB/156.0 MiB] 69% Done
/ [280/432 files][109.0 MiB/156.0 MiB] 69% Done
/ [281/432 files][109.2 MiB/156.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsmd5.c [Content-Type=text/x-csrc]...
Step #8: / [281/432 files][111.5 MiB/156.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsxform.c [Content-Type=text/x-csrc]...
Step #8: / [282/432 files][111.5 MiB/156.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmswtpnt.c [Content-Type=text/x-csrc]...
Step #8: / [282/432 files][111.8 MiB/156.0 MiB] 71% Done
/ [282/432 files][112.0 MiB/156.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsintrp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsplugin.c [Content-Type=text/x-csrc]...
Step #8: / [282/432 files][112.7 MiB/156.0 MiB] 72% Done
/ [283/432 files][112.9 MiB/156.0 MiB] 72% Done
/ [283/432 files][112.9 MiB/156.0 MiB] 72% Done
/ [284/432 files][113.3 MiB/156.0 MiB] 72% Done
/ [285/432 files][113.3 MiB/156.0 MiB] 72% Done
/ [286/432 files][113.5 MiB/156.0 MiB] 72% Done
/ [287/432 files][113.5 MiB/156.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmspcs.c [Content-Type=text/x-csrc]...
Step #8: / [287/432 files][114.4 MiB/156.0 MiB] 73% Done
/ [288/432 files][114.9 MiB/156.0 MiB] 73% Done
/ [289/432 files][114.9 MiB/156.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsmtrx.c [Content-Type=text/x-csrc]...
Step #8: / [290/432 files][115.2 MiB/156.0 MiB] 73% Done
/ [290/432 files][115.2 MiB/156.0 MiB] 73% Done
/ [291/432 files][115.7 MiB/156.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsgmt.c [Content-Type=text/x-csrc]...
Step #8: / [291/432 files][116.2 MiB/156.0 MiB] 74% Done
/ [292/432 files][116.2 MiB/156.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/lcms2_internal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmssamp.c [Content-Type=text/x-csrc]...
Step #8: / [292/432 files][116.8 MiB/156.0 MiB] 74% Done
/ [292/432 files][117.1 MiB/156.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmscgats.c [Content-Type=text/x-csrc]...
Step #8: / [292/432 files][117.6 MiB/156.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsnamed.c [Content-Type=text/x-csrc]...
Step #8: / [293/432 files][119.0 MiB/156.0 MiB] 76% Done
/ [294/432 files][119.0 MiB/156.0 MiB] 76% Done
/ [294/432 files][119.0 MiB/156.0 MiB] 76% Done
/ [295/432 files][119.2 MiB/156.0 MiB] 76% Done
/ [296/432 files][121.2 MiB/156.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsio1.c [Content-Type=text/x-csrc]...
Step #8: / [296/432 files][121.7 MiB/156.0 MiB] 78% Done
/ [297/432 files][122.8 MiB/156.0 MiB] 78% Done
/ [298/432 files][123.3 MiB/156.0 MiB] 79% Done
/ [299/432 files][124.1 MiB/156.0 MiB] 79% Done
/ [300/432 files][124.3 MiB/156.0 MiB] 79% Done
/ [301/432 files][124.3 MiB/156.0 MiB] 79% Done
/ [302/432 files][125.1 MiB/156.0 MiB] 80% Done
/ [303/432 files][127.2 MiB/156.0 MiB] 81% Done
/ [304/432 files][131.0 MiB/156.0 MiB] 83% Done
/ [305/432 files][131.0 MiB/156.0 MiB] 83% Done
/ [306/432 files][131.0 MiB/156.0 MiB] 83% Done
/ [307/432 files][131.2 MiB/156.0 MiB] 84% Done
/ [308/432 files][131.8 MiB/156.0 MiB] 84% Done
/ [309/432 files][132.1 MiB/156.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmstypes.c [Content-Type=text/x-csrc]...
Step #8: / [309/432 files][133.4 MiB/156.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmslut.c [Content-Type=text/x-csrc]...
Step #8: / [309/432 files][133.9 MiB/156.0 MiB] 85% Done
/ [310/432 files][134.2 MiB/156.0 MiB] 85% Done
/ [311/432 files][134.7 MiB/156.0 MiB] 86% Done
/ [312/432 files][135.0 MiB/156.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmshalf.c [Content-Type=text/x-csrc]...
Step #8: / [312/432 files][135.8 MiB/156.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsio0.c [Content-Type=text/x-csrc]...
Step #8: / [312/432 files][136.1 MiB/156.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsgamma.c [Content-Type=text/x-csrc]...
Step #8: / [312/432 files][136.6 MiB/156.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsalpha.c [Content-Type=text/x-csrc]...
Step #8: / [313/432 files][136.6 MiB/156.0 MiB] 87% Done
/ [314/432 files][136.8 MiB/156.0 MiB] 87% Done
/ [314/432 files][136.8 MiB/156.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/testcms2.c [Content-Type=text/x-csrc]...
Step #8: / [314/432 files][139.0 MiB/156.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmssm.c [Content-Type=text/x-csrc]...
Step #8: / [314/432 files][139.8 MiB/156.0 MiB] 89% Done
/ [315/432 files][139.8 MiB/156.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmserr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsps2.c [Content-Type=text/x-csrc]...
Step #8: / [315/432 files][143.1 MiB/156.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/src/cmsvirt.c [Content-Type=text/x-csrc]...
Step #8: / [315/432 files][143.3 MiB/156.0 MiB] 91% Done
/ [316/432 files][143.3 MiB/156.0 MiB] 91% Done
/ [316/432 files][143.6 MiB/156.0 MiB] 92% Done
/ [317/432 files][143.6 MiB/156.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/testplugin.c [Content-Type=text/x-csrc]...
Step #8: / [318/432 files][143.6 MiB/156.0 MiB] 92% Done
/ [318/432 files][143.9 MiB/156.0 MiB] 92% Done
/ [319/432 files][143.9 MiB/156.0 MiB] 92% Done
/ [320/432 files][143.9 MiB/156.0 MiB] 92% Done
/ [321/432 files][144.4 MiB/156.0 MiB] 92% Done
/ [322/432 files][144.7 MiB/156.0 MiB] 92% Done
/ [323/432 files][145.0 MiB/156.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/mkgrayer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/testthread.cpp [Content-Type=text/x-c++src]...
Step #8: / [323/432 files][146.5 MiB/156.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/alpha_test.c [Content-Type=text/x-csrc]...
Step #8: -
- [323/432 files][147.1 MiB/156.0 MiB] 94% Done
- [323/432 files][148.1 MiB/156.0 MiB] 94% Done
- [324/432 files][148.9 MiB/156.0 MiB] 95% Done
- [325/432 files][149.4 MiB/156.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/testbed/zoo_icc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/roundtrip.c [Content-Type=text/x-csrc]...
Step #8: - [325/432 files][150.3 MiB/156.0 MiB] 96% Done
- [325/432 files][150.6 MiB/156.0 MiB] 96% Done
- [326/432 files][152.4 MiB/156.0 MiB] 97% Done
- [327/432 files][152.4 MiB/156.0 MiB] 97% Done
- [328/432 files][152.4 MiB/156.0 MiB] 97% Done
- [329/432 files][152.9 MiB/156.0 MiB] 98% Done
- [330/432 files][153.2 MiB/156.0 MiB] 98% Done
- [331/432 files][154.3 MiB/156.0 MiB] 98% Done
- [332/432 files][154.3 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_hash.c [Content-Type=text/x-csrc]...
Step #8: - [332/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/vericc.c [Content-Type=text/x-csrc]...
Step #8: - [333/432 files][154.4 MiB/156.0 MiB] 98% Done
- [333/432 files][154.4 MiB/156.0 MiB] 98% Done
- [334/432 files][154.4 MiB/156.0 MiB] 98% Done
- [335/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/mkcmy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/mktiff8.c [Content-Type=text/x-csrc]...
Step #8: - [335/432 files][154.4 MiB/156.0 MiB] 98% Done
- [335/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/wtpt.c [Content-Type=text/x-csrc]...
Step #8: - [335/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/python_simple/simple_target.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/lcms/utils/samples/itufax.c [Content-Type=text/x-csrc]...
Step #8: - [335/432 files][154.4 MiB/156.0 MiB] 98% Done
- [335/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/target.c [Content-Type=text/x-csrc]...
Step #8: - [335/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: - [335/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/speedtest/c/harness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/harness.c [Content-Type=text/x-csrc]...
Step #8: - [335/432 files][154.4 MiB/156.0 MiB] 98% Done
- [335/432 files][154.4 MiB/156.0 MiB] 98% Done
- [336/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/persistent/simple_target_noncrashing.c [Content-Type=text/x-csrc]...
Step #8: - [336/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/compcov_x64/compcov_target.c [Content-Type=text/x-csrc]...
Step #8: - [336/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-compcov.c [Content-Type=text/x-csrc]...
Step #8: - [336/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_cases.c [Content-Type=text/x-csrc]...
Step #8: - [336/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/persistent_target.c [Content-Type=text/x-csrc]...
Step #8: - [337/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-dlopen.c [Content-Type=text/x-csrc]...
Step #8: - [337/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_NaNcases.c [Content-Type=text/x-csrc]...
Step #8: - [337/432 files][154.4 MiB/156.0 MiB] 98% Done
- [338/432 files][154.4 MiB/156.0 MiB] 98% Done
- [339/432 files][154.4 MiB/156.0 MiB] 98% Done
- [340/432 files][154.4 MiB/156.0 MiB] 98% Done
- [340/432 files][154.4 MiB/156.0 MiB] 98% Done
- [341/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/unicorn_mode/samples/c/harness.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-custom-mutator.c [Content-Type=text/x-csrc]...
Step #8: - [341/432 files][154.4 MiB/156.0 MiB] 98% Done
- [341/432 files][154.4 MiB/156.0 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_minusZerocases.c [Content-Type=text/x-csrc]...
Step #8: - [342/432 files][154.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-fp_Infcases.c [Content-Type=text/x-csrc]...
Step #8: - [342/432 files][154.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-unsigaction.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-int_cases.c [Content-Type=text/x-csrc]...
Step #8: - [342/432 files][155.1 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-uint_cases.c [Content-Type=text/x-csrc]...
Step #8: - [342/432 files][155.1 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-multiple-mutators.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/test-floatingpoint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_list.c [Content-Type=text/x-csrc]...
Step #8: - [342/432 files][155.2 MiB/156.0 MiB] 99% Done
- [343/432 files][155.4 MiB/156.0 MiB] 99% Done
- [344/432 files][155.4 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_preallocable.c [Content-Type=text/x-csrc]...
Step #8: - [345/432 files][155.7 MiB/156.0 MiB] 99% Done
- [345/432 files][155.7 MiB/156.0 MiB] 99% Done
- [345/432 files][155.8 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_maybe_alloc.c [Content-Type=text/x-csrc]...
Step #8: - [346/432 files][155.8 MiB/156.0 MiB] 99% Done
- [346/432 files][155.8 MiB/156.0 MiB] 99% Done
- [347/432 files][155.8 MiB/156.0 MiB] 99% Done
- [348/432 files][155.8 MiB/156.0 MiB] 99% Done
- [348/432 files][155.8 MiB/156.0 MiB] 99% Done
- [349/432 files][155.8 MiB/156.0 MiB] 99% Done
- [350/432 files][155.8 MiB/156.0 MiB] 99% Done
- [350/432 files][155.8 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/test/unittests/unit_rand.c [Content-Type=text/x-csrc]...
Step #8: - [351/432 files][155.8 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/file_test.c [Content-Type=text/x-csrc]...
Step #8: - [352/432 files][155.8 MiB/156.0 MiB] 99% Done
- [353/432 files][155.8 MiB/156.0 MiB] 99% Done
- [354/432 files][155.8 MiB/156.0 MiB] 99% Done
- [354/432 files][155.8 MiB/156.0 MiB] 99% Done
- [355/432 files][155.8 MiB/156.0 MiB] 99% Done
- [356/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/symcc/test_examples/stdin_test.c [Content-Type=text/x-csrc]...
Step #8: - [356/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/lpm_aflpp_custom_mutator_input.cc [Content-Type=text/x-c++src]...
Step #8: - [356/432 files][155.9 MiB/156.0 MiB] 99% Done
- [356/432 files][155.9 MiB/156.0 MiB] 99% Done
- [356/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/libprotobuf-mutator-example/vuln.c [Content-Type=text/x-csrc]...
Step #8: - [357/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/example.c [Content-Type=text/x-csrc]...
Step #8: - [357/432 files][155.9 MiB/156.0 MiB] 99% Done
- [357/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_post_run.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_png.so.c [Content-Type=text/x-csrc]...
Step #8: - [357/432 files][155.9 MiB/156.0 MiB] 99% Done
- [357/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/post_library_gif.so.c [Content-Type=text/x-csrc]...
Step #8: - [358/432 files][155.9 MiB/156.0 MiB] 99% Done
- [358/432 files][155.9 MiB/156.0 MiB] 99% Done
- [359/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/custom_send.c [Content-Type=text/x-csrc]...
Step #8: - [359/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/simple_example.c [Content-Type=text/x-csrc]...
Step #8: - [359/432 files][155.9 MiB/156.0 MiB] 99% Done
- [360/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/custom_mutators/examples/elf_header_mutator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/output/testinstr.c [Content-Type=text/x-csrc]...
Step #8: - [360/432 files][155.9 MiB/156.0 MiB] 99% Done
- [360/432 files][155.9 MiB/156.0 MiB] 99% Done
- [360/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/fasan/test.c [Content-Type=text/x-csrc]...
Step #8: - [360/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/exe/testinstr.c [Content-Type=text/x-csrc]...
Step #8: - [360/432 files][155.9 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/cmplog/cmplog.c [Content-Type=text/x-csrc]...
Step #8: - [360/432 files][156.0 MiB/156.0 MiB] 99% Done
- [361/432 files][156.0 MiB/156.0 MiB] 99% Done
- [362/432 files][156.0 MiB/156.0 MiB] 99% Done
- [363/432 files][156.0 MiB/156.0 MiB] 99% Done
- [364/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/deferred/testinstr.c [Content-Type=text/x-csrc]...
Step #8: - [364/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/dynamic/testinstrlib.c [Content-Type=text/x-csrc]...
Step #8: - [364/432 files][156.0 MiB/156.0 MiB] 99% Done
- [364/432 files][156.0 MiB/156.0 MiB] 99% Done
- [365/432 files][156.0 MiB/156.0 MiB] 99% Done
- [366/432 files][156.0 MiB/156.0 MiB] 99% Done
- [367/432 files][156.0 MiB/156.0 MiB] 99% Done
- [368/432 files][156.0 MiB/156.0 MiB] 99% Done
- [369/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/entry_point/testinstr.c [Content-Type=text/x-csrc]...
Step #8: - [370/432 files][156.0 MiB/156.0 MiB] 99% Done
- [370/432 files][156.0 MiB/156.0 MiB] 99% Done
- [371/432 files][156.0 MiB/156.0 MiB] 99% Done
- [372/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [372/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]...
Step #8: - [373/432 files][156.0 MiB/156.0 MiB] 99% Done
- [374/432 files][156.0 MiB/156.0 MiB] 99% Done
- [375/432 files][156.0 MiB/156.0 MiB] 99% Done
- [375/432 files][156.0 MiB/156.0 MiB] 99% Done
- [376/432 files][156.0 MiB/156.0 MiB] 99% Done
- [377/432 files][156.0 MiB/156.0 MiB] 99% Done
- [378/432 files][156.0 MiB/156.0 MiB] 99% Done
- [379/432 files][156.0 MiB/156.0 MiB] 99% Done
- [380/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [380/432 files][156.0 MiB/156.0 MiB] 99% Done
- [380/432 files][156.0 MiB/156.0 MiB] 99% Done
- [381/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [382/432 files][156.0 MiB/156.0 MiB] 99% Done
- [383/432 files][156.0 MiB/156.0 MiB] 99% Done
- [384/432 files][156.0 MiB/156.0 MiB] 99% Done
- [385/432 files][156.0 MiB/156.0 MiB] 99% Done
- [386/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [386/432 files][156.0 MiB/156.0 MiB] 99% Done
- [386/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/testinstr/testinstr.c [Content-Type=text/x-csrc]...
Step #8: - [386/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [386/432 files][156.0 MiB/156.0 MiB] 99% Done
- [387/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [387/432 files][156.0 MiB/156.0 MiB] 99% Done
- [388/432 files][156.0 MiB/156.0 MiB] 99% Done
- [389/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [389/432 files][156.0 MiB/156.0 MiB] 99% Done
- [390/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [390/432 files][156.0 MiB/156.0 MiB] 99% Done
- [391/432 files][156.0 MiB/156.0 MiB] 99% Done
- [392/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [393/432 files][156.0 MiB/156.0 MiB] 99% Done
- [394/432 files][156.0 MiB/156.0 MiB] 99% Done
- [394/432 files][156.0 MiB/156.0 MiB] 99% Done
- [395/432 files][156.0 MiB/156.0 MiB] 99% Done
- [396/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [396/432 files][156.0 MiB/156.0 MiB] 99% Done
- [397/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [397/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/aflplusplus/frida_mode/test/osx-lib/lib.c [Content-Type=text/x-csrc]...
Step #8: - [397/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [398/432 files][156.0 MiB/156.0 MiB] 99% Done
- [398/432 files][156.0 MiB/156.0 MiB] 99% Done
- [399/432 files][156.0 MiB/156.0 MiB] 99% Done
- [400/432 files][156.0 MiB/156.0 MiB] 99% Done
- [401/432 files][156.0 MiB/156.0 MiB] 99% Done
- [402/432 files][156.0 MiB/156.0 MiB] 99% Done
- [403/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [403/432 files][156.0 MiB/156.0 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [403/432 files][156.0 MiB/156.0 MiB] 99% Done
- [404/432 files][156.0 MiB/156.0 MiB] 99% Done
- [405/432 files][156.0 MiB/156.0 MiB] 99% Done
- [406/432 files][156.0 MiB/156.0 MiB] 99% Done
- [407/432 files][156.0 MiB/156.0 MiB] 99% Done
- [408/432 files][156.0 MiB/156.0 MiB] 99% Done
- [409/432 files][156.0 MiB/156.0 MiB] 99% Done
- [410/432 files][156.0 MiB/156.0 MiB] 99% Done
- [411/432 files][156.0 MiB/156.0 MiB] 99% Done
- [412/432 files][156.0 MiB/156.0 MiB] 99% Done
- [413/432 files][156.0 MiB/156.0 MiB] 99% Done
- [414/432 files][156.0 MiB/156.0 MiB] 99% Done
- [415/432 files][156.0 MiB/156.0 MiB] 99% Done
- [416/432 files][156.0 MiB/156.0 MiB] 99% Done
- [417/432 files][156.0 MiB/156.0 MiB] 99% Done
- [418/432 files][156.0 MiB/156.0 MiB] 99% Done
- [419/432 files][156.0 MiB/156.0 MiB] 99% Done
- [420/432 files][156.0 MiB/156.0 MiB] 99% Done
- [421/432 files][156.0 MiB/156.0 MiB] 99% Done
- [422/432 files][156.0 MiB/156.0 MiB] 99% Done
- [423/432 files][156.0 MiB/156.0 MiB] 99% Done
- [424/432 files][156.0 MiB/156.0 MiB] 99% Done
- [425/432 files][156.0 MiB/156.0 MiB] 99% Done
- [426/432 files][156.0 MiB/156.0 MiB] 99% Done
- [427/432 files][156.0 MiB/156.0 MiB] 99% Done
\
\ [428/432 files][156.0 MiB/156.0 MiB] 99% Done
\ [429/432 files][156.0 MiB/156.0 MiB] 99% Done
\ [430/432 files][156.0 MiB/156.0 MiB] 99% Done
\ [431/432 files][156.0 MiB/156.0 MiB] 99% Done
\ [432/432 files][156.0 MiB/156.0 MiB] 100% Done
Step #8: Operation completed over 432 objects/156.0 MiB.
Finished Step #8
PUSH
DONE