starting build "15d9f462-0da3-4600-a8a5-9b2cc3a4e16a" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: fe059bb13cd6: Pulling fs layer Step #0: bd1214b0ceb5: Pulling fs layer Step #0: 5eb917c1be4c: Waiting Step #0: b14d900f9083: Waiting Step #0: 313c0e14775f: Waiting Step #0: 54b5966c5152: Waiting Step #0: e4d1c52c51e5: Waiting Step #0: 147a0260c0e7: Waiting Step #0: 6c2a7aea9205: Waiting Step #0: 45ecb17becc3: Waiting Step #0: 96c0e9d3caa1: Waiting Step #0: 4b12f89cab71: Waiting Step #0: fe059bb13cd6: Waiting Step #0: bd1214b0ceb5: Waiting Step #0: 0264e9dc4f17: Waiting Step #0: 604b903d86bc: Waiting Step #0: 32bac08d0f41: Waiting Step #0: 74ceb0df6853: Waiting Step #0: c464a0b74cc6: Waiting Step #0: a2fb0ed9e009: Waiting Step #0: f1c66ff839e8: Waiting Step #0: 44cb0126eb9f: Waiting Step #0: a56ff748a9a8: Waiting Step #0: 2aedbca4b0c5: Waiting Step #0: 5d07bc49990e: Verifying Checksum Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a2fb0ed9e009: Verifying Checksum Step #0: a2fb0ed9e009: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: f1c66ff839e8: Verifying Checksum Step #0: f1c66ff839e8: Download complete Step #0: 5eb917c1be4c: Verifying Checksum Step #0: 5eb917c1be4c: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: 147a0260c0e7: Verifying Checksum Step #0: 147a0260c0e7: Download complete Step #0: b14d900f9083: Verifying Checksum Step #0: b14d900f9083: Download complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0264e9dc4f17: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: 604b903d86bc: Verifying Checksum Step #0: 604b903d86bc: Download complete Step #0: c464a0b74cc6: Verifying Checksum Step #0: c464a0b74cc6: Download complete Step #0: 45ecb17becc3: Verifying Checksum Step #0: 45ecb17becc3: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 74ceb0df6853: Verifying Checksum Step #0: 74ceb0df6853: Download complete Step #0: 54b5966c5152: Verifying Checksum Step #0: 54b5966c5152: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: bd1214b0ceb5: Verifying Checksum Step #0: bd1214b0ceb5: Download complete Step #0: cad0867f0297: Pull complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Already exists Step #1: 2a862f3e7bf8: Already exists Step #1: d80c5566ab7e: Already exists Step #1: 753efba4eb32: Already exists Step #1: 9829f63a3952: Already exists Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251003/chrono-duration-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251003/chrono-timepoint-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251003/float-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251003/named-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251003/one-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251003/two-args-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done / [1/6 files][192.6 KiB/ 10.2 MiB] 1% Done / [2/6 files][ 2.8 MiB/ 10.2 MiB] 27% Done / [3/6 files][ 4.9 MiB/ 10.2 MiB] 48% Done / [4/6 files][ 6.1 MiB/ 10.2 MiB] 59% Done / [5/6 files][ 7.5 MiB/ 10.2 MiB] 73% Done / [6/6 files][ 10.2 MiB/ 10.2 MiB] 100% Done Step #1: Operation completed over 6 objects/10.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10420 Step #2: -rw-r--r-- 1 root root 197170 Oct 3 10:10 chrono-timepoint-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 263189 Oct 3 10:10 float-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1165108 Oct 3 10:10 two-args-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 711035 Oct 3 10:10 one-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 626855 Oct 3 10:10 named-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7690367 Oct 3 10:10 chrono-duration-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b" Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Sending build context to Docker daemon 7.168kB Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b549f31133a9: Already exists Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": cad0867f0297: Already exists Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 5d07bc49990e: Already exists Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 21aae50984bf: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2b5f5f715028: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": fb6a199bc10f: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1c207e5b0063: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": caf57254f43a: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1462b1d00e14: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 540ea4dfdceb: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": d2eb4100ded1: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 156a283b0470: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e9658ec5255e: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c4e6646538bb: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6939a674b517: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 003b03fbacbd: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 58292fae4de9: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b06c7963df6e: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 551029df1c46: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2f5903485cae: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 60671fdd34b1: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c1a14989bf3a: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 22ef1e73dafd: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c9621467b9f7: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 540ea4dfdceb: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 155c2dfe5c67: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 8fdd4b5faaa9: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b5f1ebb46627: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 40d7bc1ff8c7: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e959da9f743c: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c66a5b9ffa39: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": d2eb4100ded1: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 156a283b0470: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 780b129705e7: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e9658ec5255e: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": a9144c235512: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e16fcfe620a9: Pulling fs layer Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c4e6646538bb: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6939a674b517: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 10a7a3f93f2d: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 003b03fbacbd: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1c207e5b0063: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 22ef1e73dafd: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 58292fae4de9: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c9621467b9f7: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6e67e1dc3fc0: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b06c7963df6e: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b6ae7f0c1d24: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 551029df1c46: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2f5903485cae: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b9c4ff0b77c8: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 155c2dfe5c67: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 60671fdd34b1: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b5f1ebb46627: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c1a14989bf3a: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e959da9f743c: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c66a5b9ffa39: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 0f4fc2b4c404: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 780b129705e7: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": a9144c235512: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e16fcfe620a9: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": caf57254f43a: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1462b1d00e14: Waiting Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2b5f5f715028: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2b5f5f715028: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1c207e5b0063: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1c207e5b0063: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": caf57254f43a: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": caf57254f43a: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 21aae50984bf: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 21aae50984bf: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 540ea4dfdceb: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 540ea4dfdceb: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 8fdd4b5faaa9: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 40d7bc1ff8c7: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 21aae50984bf: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2b5f5f715028: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": d2eb4100ded1: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": d2eb4100ded1: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1462b1d00e14: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1462b1d00e14: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 156a283b0470: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c4e6646538bb: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e9658ec5255e: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e9658ec5255e: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6939a674b517: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6939a674b517: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 003b03fbacbd: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 003b03fbacbd: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 58292fae4de9: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 58292fae4de9: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b06c7963df6e: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b06c7963df6e: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b6ae7f0c1d24: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 551029df1c46: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 551029df1c46: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2f5903485cae: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2f5903485cae: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 60671fdd34b1: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 60671fdd34b1: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c1a14989bf3a: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c1a14989bf3a: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 10a7a3f93f2d: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 22ef1e73dafd: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c9621467b9f7: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c9621467b9f7: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": fb6a199bc10f: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": fb6a199bc10f: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6e67e1dc3fc0: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b5f1ebb46627: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b9c4ff0b77c8: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 155c2dfe5c67: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 155c2dfe5c67: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c66a5b9ffa39: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c66a5b9ffa39: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e959da9f743c: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e959da9f743c: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 0f4fc2b4c404: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 780b129705e7: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": a9144c235512: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": a9144c235512: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e16fcfe620a9: Verifying Checksum Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e16fcfe620a9: Download complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": fb6a199bc10f: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1c207e5b0063: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": caf57254f43a: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 1462b1d00e14: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 540ea4dfdceb: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 8fdd4b5faaa9: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 40d7bc1ff8c7: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": d2eb4100ded1: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 156a283b0470: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e9658ec5255e: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c4e6646538bb: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6939a674b517: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 003b03fbacbd: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 58292fae4de9: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b06c7963df6e: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b6ae7f0c1d24: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 551029df1c46: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 2f5903485cae: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 60671fdd34b1: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c1a14989bf3a: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 10a7a3f93f2d: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 22ef1e73dafd: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c9621467b9f7: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 6e67e1dc3fc0: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b9c4ff0b77c8: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 155c2dfe5c67: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": b5f1ebb46627: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e959da9f743c: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": c66a5b9ffa39: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 0f4fc2b4c404: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 780b129705e7: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": a9144c235512: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": e16fcfe620a9: Pull complete Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> 0439b55c80f1 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 2/7 : RUN echo "CXX=$CXX" Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> Running in 87d793f34596 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": CXX=clang++ Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Removing intermediate container 87d793f34596 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> 8e8e4b755184 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 3/7 : RUN echo "CXXFLAGS=$CXXFLAGS" Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> Running in fd65d2da0dee Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Removing intermediate container fd65d2da0dee Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> f57be5cc4514 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 4/7 : RUN apt-get update && apt-get install -y cmake ninja-build Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> Running in 0cf9a08087fc Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Fetched 383 kB in 1s (547 kB/s) Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Reading package lists... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Reading package lists... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Building dependency tree... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Reading state information... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": The following packages were automatically installed and are no longer required: Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": autotools-dev libsigsegv2 m4 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Use 'apt autoremove' to remove them. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": The following additional packages will be installed: Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Suggested packages: Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": cmake-doc lrzip python3 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": The following NEW packages will be installed: Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ninja-build Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Need to get 15.1 MB of archives. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": After this operation, 65.3 MB of additional disk space will be used. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Fetched 15.1 MB in 1s (29.6 MB/s) Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package libicu66:amd64. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package libxml2:amd64. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package libuv1:amd64. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package cmake-data. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package librhash0:amd64. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package cmake. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Selecting previously unselected package ninja-build. Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Unpacking ninja-build (1.10.0-1build1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up ninja-build (1.10.0-1build1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Removing intermediate container 0cf9a08087fc Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> 285f80d2773c Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 5/7 : RUN git clone --depth 1 --branch master https://github.com/fmtlib/fmt.git Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> Running in 02b636a3df2a Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Cloning into 'fmt'... Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Removing intermediate container 02b636a3df2a Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> 2b51c6ec70cc Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 6/7 : WORKDIR fmt Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> Running in bcd562eedb9a Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Removing intermediate container bcd562eedb9a Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> 1f9ad2aa5688 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Step 7/7 : COPY run_tests.sh build.sh $SRC/ Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": ---> 6e6c282d8bf2 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Successfully built 6e6c282d8bf2 Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Successfully tagged gcr.io/oss-fuzz/fmt:latest Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/fmt:latest Finished Step #4 - "build-bafc4273-fefb-4fe7-80c2-9c3dbc4d363b" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fmt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filezDx5ZL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fmt/.git Step #5 - "srcmap": + GIT_DIR=/src/fmt Step #5 - "srcmap": + cd /src/fmt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fmtlib/fmt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b5b9317a3c1b794b0cd1087a4b4076fc2c278dee Step #5 - "srcmap": + jq_inplace /tmp/filezDx5ZL '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "b5b9317a3c1b794b0cd1087a4b4076fc2c278dee" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileM6IIl9 Step #5 - "srcmap": + cat /tmp/filezDx5ZL Step #5 - "srcmap": + jq '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "b5b9317a3c1b794b0cd1087a4b4076fc2c278dee" }' Step #5 - "srcmap": + mv /tmp/fileM6IIl9 /tmp/filezDx5ZL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filezDx5ZL Step #5 - "srcmap": + rm /tmp/filezDx5ZL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fmt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fmtlib/fmt.git", Step #5 - "srcmap": "rev": "b5b9317a3c1b794b0cd1087a4b4076fc2c278dee" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 2194 B/2194 B 100%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 92% [8 libyaml-dev 15.7 kB/58.2 kB 27%] 100% [Working] Fetched 624 kB in 0s (2180 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20329 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 23.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 108.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 99.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 125.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 95.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 156.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 135.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 78.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 126.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 144.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 53.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 143.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 36.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 128.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 145.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 137.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 112.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 136.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c89aa725ce6f0624da86d81daacf7d02780777a6aa70555e672118f391460664 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ekujimsd/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/58 [tree-sitter]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 55/58 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.876 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.963 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.963 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.963 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.964 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.964 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.964 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.965 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.965 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.965 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.965 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.966 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.966 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.966 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.966 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.966 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.967 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.967 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.967 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.967 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.967 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.968 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.968 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.968 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.968 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.969 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.969 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.970 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.970 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.970 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.970 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.970 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.971 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.971 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.971 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.971 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.972 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:30.972 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.006 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.201 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.209 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.209 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:31.209 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:42.152 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:42.232 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:42.291 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:42.367 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:42.406 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:42.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:18.785 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:18.786 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:40.269 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:40.619 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:40.619 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.310 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.328 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.681 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.681 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.689 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.689 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.697 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.697 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:45.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:46.273 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:46.642 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:46.642 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:51.539 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:51.559 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.300 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.300 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.313 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.313 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.324 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.324 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.324 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:52.675 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:53.212 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:53.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.163 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.181 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.771 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.772 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.779 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.780 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.788 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.788 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:58.788 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:59.130 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:59.511 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:21:59.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:04.695 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:04.719 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.463 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.463 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.477 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.489 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.489 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.489 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:05.868 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:06.242 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:06.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:11.866 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:11.886 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.042 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.042 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.052 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.062 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.062 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.412 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.765 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:12.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:17.718 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:17.741 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.325 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.325 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.339 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.339 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.354 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.354 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.354 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.386 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.387 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.389 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.389 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.417 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.424 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.424 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.424 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:18.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.573 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.576 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:27.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.373 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.373 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.373 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.398 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.404 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.414 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.419 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.424 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.442 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.442 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.444 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.445 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.447 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.448 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.449 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.449 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.453 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.453 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.453 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.454 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.455 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.458 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.459 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.460 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.460 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.463 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.463 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.465 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.467 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.467 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.469 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:29.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.568 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.569 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.569 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.569 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.574 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.575 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.576 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.576 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.576 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.580 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.588 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.588 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.588 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.590 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.593 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.595 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.595 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.597 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.606 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.611 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:30.613 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:32.892 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:32.892 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:32.892 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:32.892 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:32.897 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.252 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.587 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.588 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.595 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/test/fuzzing/chrono-timepoint.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.632 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/test/fuzzing/two-args.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/test/fuzzing/float.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.791 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/test/fuzzing/named-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.874 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.887 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.887 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/test/fuzzing/one-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.965 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:22:59.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/test/fuzzing/chrono-duration.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.054 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.165 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.165 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.165 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:00.165 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.328 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:06.328 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.734 INFO html_report - create_all_function_table: Assembled a total of 3545 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.734 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.734 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.735 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.735 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:18.735 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.386 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.561 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.561 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.641 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.641 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.668 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.669 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.669 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 122 -- : 122 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.669 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.669 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.704 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (98 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.717 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.718 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.778 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.778 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.886 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.886 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.887 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.887 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.887 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.887 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.912 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.912 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.924 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.925 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.981 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:19.981 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.093 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.093 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 121 -- : 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.094 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.130 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.130 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (97 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.142 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.305 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.305 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.305 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.305 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.306 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.338 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.338 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (85 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.403 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.506 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.506 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.507 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 121 -- : 121 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.507 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.543 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (98 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.613 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.613 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.720 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.720 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:20.720 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.495 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.495 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.498 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.498 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.498 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:23.498 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.425 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.481 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.481 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.483 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.484 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:26.484 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.496 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.558 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.558 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.561 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.561 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:29.561 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.631 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.632 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.696 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.696 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.699 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.699 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:32.699 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.604 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.606 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.680 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.680 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.686 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:35.686 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.086 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.089 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.089 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:39.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.480 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.550 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.550 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.553 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.554 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:41.554 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:44.695 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:44.697 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:44.769 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.314 INFO html_report - create_all_function_table: Assembled a total of 3545 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.362 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.438 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.438 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.439 INFO engine_input - analysis_func: Generating input for test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.440 INFO engine_input - analysis_func: Generating input for test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.441 INFO engine_input - analysis_func: Generating input for test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.442 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.442 INFO engine_input - analysis_func: Generating input for test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.443 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.443 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.444 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.444 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.479 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.479 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:23:57.479 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:01.030 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:01.031 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:01.034 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:01.034 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:01.034 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:01.035 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.169 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.237 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.237 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.239 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.239 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:04.239 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.268 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.329 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.329 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.332 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.332 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:07.332 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.769 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.840 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.841 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.844 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.844 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:09.844 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:12.990 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:12.991 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.062 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.063 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.066 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.066 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:13.066 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.113 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.113 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.116 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.116 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:16.116 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.410 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.482 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.482 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3545 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.485 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.485 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:19.485 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.560 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.562 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.635 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.635 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.636 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.637 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.637 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.637 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.637 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.638 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.638 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.638 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.704 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:22.704 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:24:59.990 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.020 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.026 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.026 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.446 INFO sinks_analyser - analysis_func: ['float.cc', 'named-arg.cc', 'chrono-timepoint.cc', 'two-args.cc', 'one-arg.cc', 'chrono-duration.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.446 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.450 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.453 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.459 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.462 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.701 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:00.946 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.377 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.382 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.388 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.388 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.388 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.388 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.389 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.389 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.390 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.390 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.391 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.394 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.394 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:01.394 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:13.360 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:13.360 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:13.360 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:15.614 INFO public_candidate_analyser - standalone_analysis: Found 1203 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:15.615 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:15.664 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:15.664 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:25:15.664 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:23.911 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:23.991 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:24.053 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:24.132 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:24.169 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:24.393 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:00.512 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:00.512 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:38.574 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:38.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:38.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:44.628 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:44.646 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:44.998 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:44.998 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.006 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.006 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.013 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.014 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.014 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.675 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:45.675 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:49.707 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:49.727 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.282 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.282 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.293 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.293 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.303 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:50.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:51.235 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:51.569 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:51.569 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:56.562 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:56.580 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.192 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.193 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.201 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.202 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.211 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.211 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.211 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.541 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.881 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:34:57.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:02.742 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:02.765 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.243 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.254 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.254 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.265 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.265 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.598 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.946 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:03.946 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:09.818 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:09.837 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:09.998 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:09.998 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.007 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.007 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.017 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.017 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.017 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.348 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.702 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:10.702 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:14.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:14.804 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.284 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.284 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.295 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.295 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.305 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.343 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.343 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.366 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.366 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.398 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.399 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.408 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.408 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.435 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.445 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.445 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:15.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.290 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:25.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.223 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.430 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.431 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:26.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:35.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.118 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.174 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.176 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.355 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:36.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.527 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.527 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.527 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.561 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.572 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.582 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.593 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.602 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.602 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.607 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.609 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.615 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.616 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.619 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.625 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.631 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.632 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.632 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.632 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.636 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.639 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.639 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.641 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.644 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.647 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.649 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.649 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.651 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.653 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.658 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.659 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.659 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.659 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.664 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.664 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.664 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.669 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.669 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.673 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.674 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.682 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.682 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.683 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.687 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.693 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.693 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.696 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.698 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.707 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:39.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.757 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.757 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.758 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.758 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.763 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.777 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.780 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.781 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.781 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.781 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.783 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.783 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.783 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.784 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.786 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.788 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.792 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.792 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.792 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.792 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.793 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.794 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.794 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.794 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.797 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.798 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.799 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.801 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.812 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.812 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.812 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.818 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.825 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.826 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.826 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.826 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.826 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.830 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.836 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.844 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.853 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.853 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.853 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.854 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.854 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.855 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.855 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.855 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.858 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.860 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.873 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.874 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:40.988 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.026 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.026 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.028 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.036 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.081 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.114 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.114 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.119 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.128 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:41.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.177 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.177 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.177 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.177 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.181 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.195 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.278 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.278 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.278 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.279 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.284 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:42.302 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:44.853 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:44.853 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:44.854 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:44.854 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:35:44.861 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:52.083 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.322 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.322 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.329 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.420 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.420 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.421 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.476 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.487 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.488 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.577 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.577 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.668 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.669 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.741 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.742 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.833 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.833 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.834 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.917 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.917 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.941 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.954 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.954 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:53.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.021 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.021 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.083 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.094 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.095 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.117 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.129 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.130 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.213 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.551 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:54.552 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.435 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:38:55.442 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:01.743 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:02.232 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 206,252,707 bytes received 4,251 bytes 137,504,638.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 206,186,472 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DCMAKE_CXX_STANDARD=14 -DFMT_DOC=Off -DFMT_TEST=On -DFMT_SAFE_DURATION_CAST=On -DFMT_FUZZ=On -DFMT_FUZZ_LINKMAIN=Off -DFMT_FUZZ_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version: 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- {fmt} version: 12.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- FMT_PEDANTIC: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fmt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [0/87] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [0/87] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [0/87] Building CXX object test/CMakeFiles/test-main.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/test-main.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/test-main.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/args-test.dir/args-test.cc.o [0/87] Building CXX object test/CMakeFiles/base-test.dir/base-test.cc.o [0/87] Building CXX object test/CMakeFiles/assert-test.dir/assert-test.cc.o [0/87] Building CXX object test/CMakeFiles/chrono-test.dir/chrono-test.cc.o [0/87] Building CXX object test/CMakeFiles/color-test.dir/color-test.cc.o [0/87] Building CXX object test/CMakeFiles/gtest-extra-test.dir/gtest-extra-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-test.dir/format-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/format-impl-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/header-only-test.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/format-impl-test.dir/__/src/os.cc.o [0/87] Building CXX object test/CMakeFiles/ostream-test.dir/ostream-test.cc.o [0/87] Building CXX object test/CMakeFiles/compile-test.dir/compile-test.cc.o [0/87] Building CXX object test/CMakeFiles/compile-fp-test.dir/compile-fp-test.cc.o [0/87] Building CXX object test/CMakeFiles/printf-test.dir/printf-test.cc.o [0/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-test.cc.o [0/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-odr-test.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/no-builtin-types-test.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/__/src/os.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/scan-test.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/test-main.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/gtest-extra.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/util.cc.o [0/87] Building CXX object test/CMakeFiles/scan-test.dir/__/src/os.cc.o [1/87] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [1/87] Building CXX object test/CMakeFiles/std-test.dir/std-test.cc.o [2/87] Building CXX object test/CMakeFiles/test-main.dir/util.cc.o [2/87] Building CXX object test/CMakeFiles/unicode-test.dir/unicode-test.cc.o [3/87] Building CXX object test/CMakeFiles/test-main.dir/test-main.cc.o [3/87] Building CXX object test/CMakeFiles/unicode-test.dir/test-main.cc.o [4/87] Building CXX object test/CMakeFiles/scan-test.dir/test-main.cc.o [4/87] Building CXX object test/CMakeFiles/unicode-test.dir/gtest-extra.cc.o [5/87] Building CXX object test/CMakeFiles/format-impl-test.dir/test-main.cc.o [5/87] Building CXX object test/CMakeFiles/unicode-test.dir/util.cc.o [6/87] Building CXX object test/CMakeFiles/assert-test.dir/assert-test.cc.o [6/87] Building CXX object test/CMakeFiles/unicode-test.dir/__/src/os.cc.o [7/87] Building CXX object test/CMakeFiles/format-impl-test.dir/__/src/os.cc.o [7/87] Building CXX object test/CMakeFiles/xchar-test.dir/xchar-test.cc.o [8/87] Building CXX object test/CMakeFiles/scan-test.dir/util.cc.o [8/87] Building CXX object test/CMakeFiles/enforce-checks-test.dir/enforce-checks-test.cc.o [9/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/no-builtin-types-test.cc.o [9/87] Building CXX object test/CMakeFiles/perf-sanity.dir/perf-sanity.cc.o [10/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/__/src/os.cc.o [10/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/posix-mock-test.cc.o [11/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/test-main.cc.o [11/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/__/src/format.cc.o [12/87] Building CXX object test/CMakeFiles/format-impl-test.dir/util.cc.o [12/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/test-main.cc.o [13/87] Building CXX object test/CMakeFiles/scan-test.dir/__/src/os.cc.o [13/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/gtest-extra.cc.o [14/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-odr-test.cc.o [14/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/util.cc.o [15/87] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [15/87] Linking CXX static library libfmtd.a [16/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/util.cc.o [16/87] Building CXX object test/CMakeFiles/os-test.dir/os-test.cc.o [17/87] Building CXX object test/CMakeFiles/test-main.dir/gtest-extra.cc.o [17/87] Building CXX object test/gtest/CMakeFiles/gtest.dir/gmock-gtest-all.cc.o [18/87] Building CXX object test/CMakeFiles/compile-test.dir/compile-test.cc.o [18/87] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [19/87] Linking CXX static library libfmtd.a [19/87] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [20/87] Building CXX object test/CMakeFiles/compile-fp-test.dir/compile-fp-test.cc.o [20/87] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [21/87] Building CXX object test/CMakeFiles/args-test.dir/args-test.cc.o [21/87] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [22/87] Building CXX object test/CMakeFiles/color-test.dir/color-test.cc.o [22/87] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [23/87] Building CXX object test/CMakeFiles/format-impl-test.dir/header-only-test.cc.o [23/87] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [24/87] Building CXX object test/CMakeFiles/gtest-extra-test.dir/gtest-extra-test.cc.o [25/87] Building CXX object test/CMakeFiles/scan-test.dir/gtest-extra.cc.o [26/87] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/gtest-extra.cc.o [27/87] Building CXX object test/CMakeFiles/format-impl-test.dir/gtest-extra.cc.o [28/87] Building CXX object test/CMakeFiles/perf-sanity.dir/perf-sanity.cc.o [28/87] Linking CXX executable bin/perf-sanity [29/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/util.cc.o [30/87] Building CXX object test/CMakeFiles/unicode-test.dir/test-main.cc.o [31/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/test-main.cc.o [32/87] Building CXX object test/CMakeFiles/unicode-test.dir/util.cc.o [33/87] Building CXX object test/CMakeFiles/ostream-test.dir/ostream-test.cc.o [34/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/__/src/format.cc.o [35/87] Building CXX object test/CMakeFiles/unicode-test.dir/__/src/os.cc.o [36/87] Building CXX object test/CMakeFiles/format-impl-test.dir/format-impl-test.cc.o [37/87] Building CXX object test/CMakeFiles/scan-test.dir/scan-test.cc.o [38/87] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [38/87] Linking CXX executable bin/float-fuzzer [39/87] Building CXX object test/CMakeFiles/unicode-test.dir/gtest-extra.cc.o [40/87] Building CXX object test/CMakeFiles/std-test.dir/std-test.cc.o [41/87] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [41/87] Linking CXX executable bin/named-arg-fuzzer [42/87] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [42/87] Linking CXX executable bin/chrono-timepoint-fuzzer [43/87] Building CXX object test/CMakeFiles/unicode-test.dir/unicode-test.cc.o [44/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/gtest-extra.cc.o [45/87] Linking CXX executable bin/perf-sanity Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Main function filename: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:08 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [46/87] Building CXX object test/CMakeFiles/enforce-checks-test.dir/enforce-checks-test.cc.o [47/87] Building CXX object test/CMakeFiles/posix-mock-test.dir/posix-mock-test.cc.o [48/87] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [48/87] Linking CXX executable bin/one-arg-fuzzer [49/87] Building CXX object test/CMakeFiles/os-test.dir/os-test.cc.o [50/87] Linking CXX executable bin/float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Logging next yaml tile to /src/fuzzerLogFile-0-j4DBLRJCMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [51/87] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-test.cc.o [52/87] Linking CXX executable bin/named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Logging next yaml tile to /src/fuzzerLogFile-0-oH0poEwRak.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [53/87] Linking CXX executable bin/chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Logging next yaml tile to /src/fuzzerLogFile-0-YZVPlubXgt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [54/87] Building CXX object test/CMakeFiles/printf-test.dir/printf-test.cc.o [55/87] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [55/87] Linking CXX executable bin/two-args-fuzzer [56/87] Linking CXX executable bin/one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Logging next yaml tile to /src/fuzzerLogFile-0-inJSyyMI4f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [57/87] Building CXX object test/CMakeFiles/xchar-test.dir/xchar-test.cc.o [58/87] Building CXX object test/gtest/CMakeFiles/gtest.dir/gmock-gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fmt/test/gtest/gmock-gtest-all.cc:38: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/gtest/gtest/gtest.h:5536:35: warning: implicit conversion from 'char16_t' to 'char32_t' may change the meaning of the represented code unit [-Wcharacter-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 5536 | PrintTo(ImplicitCast_(c), os); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [58/87] Linking CXX static library test/gtest/libgtest.a [59/87] Building CXX object test/CMakeFiles/chrono-test.dir/chrono-test.cc.o [60/87] Building CXX object test/CMakeFiles/base-test.dir/base-test.cc.o [61/87] Linking CXX executable bin/two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Logging next yaml tile to /src/fuzzerLogFile-0-cuJlSOMT2o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [62/87] Linking CXX static library test/gtest/libgtest.a [62/87] Linking CXX static library test/libtest-main.a [62/87] Linking CXX executable bin/format-impl-test [62/87] Linking CXX executable bin/no-builtin-types-test [62/87] Linking CXX executable bin/scan-test [62/87] Linking CXX executable bin/unicode-test [62/87] Linking CXX executable bin/posix-mock-test [63/87] Linking CXX static library test/libtest-main.a [63/87] Linking CXX executable bin/args-test [63/87] Linking CXX executable bin/base-test [63/87] Linking CXX executable bin/assert-test [63/87] Linking CXX executable bin/chrono-test [63/87] Linking CXX executable bin/color-test [63/87] Linking CXX executable bin/gtest-extra-test [63/87] Linking CXX executable bin/ostream-test [63/87] Linking CXX executable bin/compile-test [63/87] Linking CXX executable bin/compile-fp-test [63/87] Linking CXX executable bin/printf-test [63/87] Linking CXX executable bin/ranges-test [63/87] Linking CXX executable bin/std-test [63/87] Linking CXX executable bin/xchar-test [63/87] Linking CXX executable bin/enforce-checks-test [63/87] Linking CXX executable bin/os-test [64/87] Building CXX object test/CMakeFiles/format-test.dir/format-test.cc.o [64/87] Linking CXX executable bin/format-test [65/87] Linking CXX executable bin/enforce-checks-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [66/87] Linking CXX executable bin/compile-fp-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [67/87] Linking CXX executable bin/no-builtin-types-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [68/87] Linking CXX executable bin/posix-mock-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [69/87] Linking CXX executable bin/color-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [70/87] Linking CXX executable bin/args-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [71/87] Linking CXX executable bin/std-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [72/87] Linking CXX executable bin/gtest-extra-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [73/87] Linking CXX executable bin/assert-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [74/87] Linking CXX executable bin/compile-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [75/87] Linking CXX executable bin/ranges-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [76/87] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [76/87] Linking CXX executable bin/chrono-duration-fuzzer [77/87] Linking CXX executable bin/os-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [78/87] Linking CXX executable bin/scan-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:13 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [79/87] Linking CXX executable bin/unicode-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [80/87] Linking CXX executable bin/ostream-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [81/87] Linking CXX executable bin/format-impl-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:13 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [82/87] Linking CXX executable bin/xchar-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:13 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [83/87] Linking CXX executable bin/printf-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:12 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [84/87] Linking CXX executable bin/base-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:13 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [85/87] Linking CXX executable bin/chrono-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:13 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [86/87] Linking CXX executable bin/format-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:39:13 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [87/87] Linking CXX executable bin/chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Logging next yaml tile to /src/fuzzerLogFile-0-WCVkKJL68t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bin/chrono-duration-fuzzer bin/chrono-timepoint-fuzzer bin/float-fuzzer bin/named-arg-fuzzer bin/one-arg-fuzzer bin/two-args-fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ca84e15b0c83b8055404c8f9e5c72b6923c935777f8a27cab632e8a724859957 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ucm0c3fs/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inJSyyMI4f.data' and '/src/inspector/fuzzerLogFile-0-inJSyyMI4f.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data' and '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data' and '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data' and '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZVPlubXgt.data' and '/src/inspector/fuzzerLogFile-0-YZVPlubXgt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.yaml' and '/src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.yaml' and '/src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data.yaml' and '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.834 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.834 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.835 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.869 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oH0poEwRak Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.904 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-inJSyyMI4f Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:29.941 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YZVPlubXgt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.039 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WCVkKJL68t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.075 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cuJlSOMT2o Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.108 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j4DBLRJCMf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.215 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oH0poEwRak'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-inJSyyMI4f'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-YZVPlubXgt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WCVkKJL68t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cuJlSOMT2o'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-j4DBLRJCMf'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.216 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.379 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.379 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.379 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.379 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.381 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.381 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.401 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.402 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.402 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.406 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.651 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.658 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.738 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.778 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:30.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:36.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:37.016 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.230 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j4DBLRJCMf.data with fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oH0poEwRak.data with fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YZVPlubXgt.data with fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.231 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-inJSyyMI4f.data with fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cuJlSOMT2o.data with fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.232 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WCVkKJL68t.data with fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.232 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.232 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.248 INFO fuzzer_profile - accummulate_profile: float-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.251 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.254 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.256 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.259 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.261 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.273 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.273 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.277 INFO fuzzer_profile - accummulate_profile: float-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.279 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/float-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.280 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.280 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.280 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.281 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.287 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.287 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/named-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.293 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.294 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.294 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/one-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.311 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.313 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.313 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.313 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.314 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.314 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.315 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.316 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.316 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.316 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.317 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.317 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.317 INFO fuzzer_profile - accummulate_profile: float-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.318 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.328 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.330 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.330 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.360 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.361 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.362 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.363 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.364 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.365 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.377 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.379 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.379 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.380 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.382 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.384 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.461 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.463 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.464 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.465 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.467 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.470 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.492 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.493 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.651 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.652 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.653 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-duration-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:38.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:39.454 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:39.455 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:39.457 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:39.458 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:39.478 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:39.488 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:41.381 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:41.381 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:41.381 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:41.382 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:41.385 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:46.892 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.398 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):51:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):52:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):56:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.414 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):75:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):82:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):83:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):84:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):86:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.415 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.416 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.417 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.418 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.419 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.420 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.421 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.478 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.478 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.516 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/chrono-timepoint-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.962 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.968 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:47.968 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/float-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.218 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.218 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.218 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/named-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/one-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.475 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/two-args-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:48.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251003/chrono-duration-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.890 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.890 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.891 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:39:53.891 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:16.079 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:16.081 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.257 INFO html_report - create_all_function_table: Assembled a total of 11816 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.257 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.476 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.487 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.489 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1920 -- : 1920 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.490 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:01.490 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:02.666 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:02.667 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1544 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:02.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:02.732 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:02.837 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:02.837 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.016 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.028 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.031 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1939 -- : 1939 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.033 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.873 INFO html_helpers - create_horisontal_calltree_image: Creating image float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1562 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:03.965 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.083 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.083 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.204 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.206 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2069 -- : 2069 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.206 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:04.207 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.149 INFO html_helpers - create_horisontal_calltree_image: Creating image named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.150 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1650 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.226 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.227 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.332 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.332 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.389 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.402 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.404 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1976 -- : 1976 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.405 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:05.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.018 INFO html_helpers - create_horisontal_calltree_image: Creating image one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1585 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.569 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.569 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.641 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2614 -- : 2614 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:06.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:07.409 INFO html_helpers - create_horisontal_calltree_image: Creating image two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:07.410 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1987 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:07.834 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:07.834 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:07.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:07.963 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.065 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.065 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.081 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.084 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2493 -- : 2493 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.086 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.086 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.832 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:08.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1926 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:09.386 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:09.386 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:09.596 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:09.597 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:12.314 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:12.314 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:12.314 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:14.820 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:14.820 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 11853 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:14.829 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2757 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:14.829 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:14.829 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:14.830 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:17.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:17.605 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:41:18.034 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['void fmt::v12::detail::value::format_custom > > >(void*, fmt::v12::parse_context&, fmt::v12::context&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.313 INFO html_report - create_all_function_table: Assembled a total of 11816 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.538 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.583 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.583 INFO engine_input - analysis_func: Generating input for chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail4fillIcNS0_14basic_appenderIcEEEET0_S5_mRKNS0_11basic_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail11parse_widthIcEEPKT_S5_S5_RNS0_12format_specsERNS1_7arg_refIS3_EERNS0_13parse_contextIS3_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.586 INFO engine_input - analysis_func: Generating input for float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.587 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16floor_log10_pow2Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12format_floatIdEEiT_iRKNS0_12format_specsEbRNS1_6bufferIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v127context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.588 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18parse_format_specsIcEEPKT_S5_S5_RNS1_20dynamic_format_specsIS3_EERNS0_13parse_contextIS3_EENS1_4typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.589 INFO engine_input - analysis_func: Generating input for named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v127context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_ptrIcS5_mEET0_S7_T1_PKNS0_12format_specsEEUlS5_E_EES8_S8_RSA_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.591 INFO engine_input - analysis_func: Generating input for one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v127context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUljNSB_IcEEE_clEjSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.595 INFO engine_input - analysis_func: Generating input for two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v127context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.597 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEfTnNSt3__19enable_ifIXsr13is_fast_floatIT1_EE5valueEiE4typeELi0EEET0_SA_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1217basic_format_argsINS0_7contextEE6get_idIcEEiNS0_17basic_string_viewIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.598 INFO engine_input - analysis_func: Generating input for chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox14cache_accessorIdE16get_cached_powerEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16umul192_upper128EmNS1_16uint128_fallbackE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail8basic_fpIoE6assignIeTnNSt3__19enable_ifIXntsr16is_double_doubleIT_EE5valueEiE4typeELi0EEEbS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v127context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16floor_log10_pow2Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.602 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.602 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.602 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.621 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:03.621 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.515 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.520 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.520 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.520 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.520 INFO annotated_cfg - analysis_func: Analysing: chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.540 INFO annotated_cfg - analysis_func: Analysing: float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.559 INFO annotated_cfg - analysis_func: Analysing: named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.579 INFO annotated_cfg - analysis_func: Analysing: one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.598 INFO annotated_cfg - analysis_func: Analysing: two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.626 INFO annotated_cfg - analysis_func: Analysing: chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.682 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.682 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:42:21.682 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:45:36.502 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:45:36.924 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:45:36.986 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:45:37.064 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:45:37.103 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:45:37.331 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:46:13.205 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:46:13.205 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:34.516 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:34.882 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:34.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.466 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.487 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.942 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.943 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.951 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.951 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.960 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:41.960 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:42.903 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:43.265 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:43.265 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.170 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.193 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.767 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.768 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.778 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.778 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.787 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.787 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:49.787 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:50.136 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:50.485 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:50.485 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:56.305 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:56.326 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.073 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.073 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.082 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.082 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.092 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.092 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.092 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.444 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:52:57.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:03.631 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:03.653 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.109 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.110 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.120 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.120 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.129 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.129 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.129 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.459 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.816 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:04.816 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.393 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.412 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.581 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.581 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.591 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.600 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.600 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.600 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:10.934 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:11.289 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:11.289 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:16.860 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:16.883 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.337 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.337 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.348 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.348 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.359 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.399 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.399 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.427 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.427 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.466 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.471 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.483 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.484 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:17.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.161 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.185 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.255 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.270 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.532 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:19.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.542 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.620 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.640 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.644 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.645 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.645 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:20.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:21.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:21.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:21.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:21.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:21.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:21.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:28.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:29.121 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:29.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:29.576 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:29.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:30.704 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:30.998 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.318 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:31.839 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:38.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:38.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:40.197 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:40.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.903 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.903 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.903 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.936 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.945 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.956 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.967 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.973 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.973 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.975 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.975 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.976 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.979 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.979 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.979 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.980 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.986 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.988 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.988 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.990 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.990 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.994 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.994 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.995 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:43.996 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.000 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.005 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.006 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.011 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.017 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.017 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.018 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.022 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.022 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.023 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.027 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.027 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.034 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.036 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.036 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.037 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.038 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.038 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.043 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.046 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.046 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.050 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.052 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.054 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.060 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.062 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.087 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.087 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.098 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.109 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:44.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.182 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.182 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.184 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.184 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.185 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.185 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.186 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.187 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.187 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.189 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.202 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.203 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.204 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.204 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.205 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.206 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.207 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.217 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.218 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.219 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.220 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.221 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.224 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.224 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.226 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.227 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.227 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.229 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.231 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.233 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.233 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.234 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.234 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.235 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.236 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.236 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.236 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.238 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.239 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.247 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.254 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.257 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.261 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.263 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.264 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.265 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.267 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.273 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.275 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.277 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.278 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.281 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.287 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.299 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.318 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.321 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.322 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.324 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.326 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.343 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.399 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.466 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.497 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.497 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.502 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.506 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.512 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.538 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.538 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.543 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.555 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.654 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.654 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.816 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.826 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.827 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:45.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.397 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.442 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.443 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.477 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.477 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.481 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.481 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.482 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.486 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.486 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.486 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.492 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.496 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.499 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.533 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.534 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.536 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.546 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.555 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.603 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.603 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.610 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.626 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.646 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.685 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.685 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.685 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.685 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.690 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.707 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.776 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.776 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.777 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.777 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.782 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.800 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.817 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:46.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.039 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.041 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.043 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.044 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.068 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.087 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.686 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.686 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.687 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.687 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.691 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.693 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.693 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.693 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.693 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.698 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.710 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.715 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.730 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.730 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.730 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.730 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.735 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.753 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.807 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.828 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.997 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:47.998 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:48.000 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:48.000 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:48.022 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:48.040 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:55.235 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:55.237 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:55.238 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:55.240 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:53:55.251 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:26.090 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:27.488 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:27.488 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:27.502 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:27.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.177 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.177 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.855 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:28.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:29.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:29.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:29.508 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:29.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:29.540 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:29.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.223 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.223 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.864 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.896 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.896 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:30.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:31.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:31.540 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:31.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:31.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:31.573 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:31.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.253 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.254 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.928 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.928 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:32.928 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:33.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:33.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:33.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:33.615 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:33.615 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:33.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.301 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.301 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.381 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.413 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.492 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.523 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.627 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.627 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.721 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.721 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.807 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.807 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.807 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.862 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:34.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:35.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:35.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:35.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:35.543 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:35.543 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:35.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.187 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.220 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-j4DBLRJCMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cuJlSOMT2o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WCVkKJL68t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oH0poEwRak.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-inJSyyMI4f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YZVPlubXgt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oH0poEwRak.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.722 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:36.723 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251003/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.471 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.578 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.944 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:38.978 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:39.016 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:39.048 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.300 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.888 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.888 INFO debug_info - create_friendly_debug_types: Have to create for 45348 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.923 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.932 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.943 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.954 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.965 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.976 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.987 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.998 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.011 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.022 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.032 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.042 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.477 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.489 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.503 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.516 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.528 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.541 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:58.514 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/base.h ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format.h ------- 235 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format-inl.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/two-args.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/fuzzer-common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/chrono.h ------- 262 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale_dir/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/basic_ostream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-timepoint.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/one-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/named-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/float.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-duration.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.274 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:37.579 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.001 INFO debug_info - dump_debug_report: No such file: /src/fmt/src/format.cc ('_ZTVN3fmt3v1212format_facetINSt3__16localeEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.001 INFO debug_info - dump_debug_report: No such file: /src/fmt/src/format.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.002 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.004 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.008 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-duration.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.008 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-duration.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.010 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/one-arg.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.010 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/one-arg.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.011 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-timepoint.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.011 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-timepoint.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.051 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:38.052 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WCVkKJL68t.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WCVkKJL68t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WCVkKJL68t.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WCVkKJL68t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WCVkKJL68t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WCVkKJL68t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZVPlubXgt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZVPlubXgt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZVPlubXgt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZVPlubXgt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YZVPlubXgt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cuJlSOMT2o.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cuJlSOMT2o.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cuJlSOMT2o.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inJSyyMI4f.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inJSyyMI4f.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inJSyyMI4f.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inJSyyMI4f.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-inJSyyMI4f.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j4DBLRJCMf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j4DBLRJCMf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-j4DBLRJCMf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oH0poEwRak.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oH0poEwRak.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oH0poEwRak.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oH0poEwRak.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oH0poEwRak.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 424,892,340 bytes received 7,229 bytes 169,959,827.60 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 424,763,679 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/321 files][ 0.0 B/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/321 files][ 0.0 B/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/321 files][ 0.0 B/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/321 files][ 0.0 B/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/321 files][172.6 KiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/321 files][172.6 KiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/321 files][245.6 KiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/321 files][245.6 KiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inJSyyMI4f.data [Content-Type=application/octet-stream]... Step #8: / [0/321 files][246.4 KiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/321 files][774.4 KiB/405.1 MiB] 0% Done / [1/321 files][ 1.4 MiB/405.1 MiB] 0% Done / [2/321 files][ 1.4 MiB/405.1 MiB] 0% Done / [3/321 files][ 1.4 MiB/405.1 MiB] 0% Done / [4/321 files][ 1.4 MiB/405.1 MiB] 0% Done / [5/321 files][ 1.4 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inJSyyMI4f.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/321 files][ 1.4 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WCVkKJL68t.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [5/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [6/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oH0poEwRak.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [7/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [7/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [8/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [9/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [9/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oH0poEwRak.data [Content-Type=application/octet-stream]... Step #8: / [9/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/321 files][ 1.6 MiB/405.1 MiB] 0% Done / [10/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [10/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/321 files][ 1.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 1.8 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 2.4 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 2.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 2.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cuJlSOMT2o.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 2.6 MiB/405.1 MiB] 0% Done / [10/321 files][ 2.6 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/321 files][ 2.9 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [10/321 files][ 3.2 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 3.4 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [10/321 files][ 3.7 MiB/405.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j4DBLRJCMf.data [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 5.4 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [10/321 files][ 6.1 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 6.1 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZVPlubXgt.data [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 6.1 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [10/321 files][ 7.0 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 7.0 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/321 files][ 7.0 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 7.0 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 7.0 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 7.2 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/321 files][ 7.2 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [10/321 files][ 7.2 MiB/405.1 MiB] 1% Done / [11/321 files][ 7.2 MiB/405.1 MiB] 1% Done / [12/321 files][ 7.2 MiB/405.1 MiB] 1% Done / [13/321 files][ 7.5 MiB/405.1 MiB] 1% Done / [14/321 files][ 7.5 MiB/405.1 MiB] 1% Done / [15/321 files][ 7.5 MiB/405.1 MiB] 1% Done / [16/321 files][ 7.5 MiB/405.1 MiB] 1% Done / [17/321 files][ 7.5 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [17/321 files][ 7.5 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [17/321 files][ 8.0 MiB/405.1 MiB] 1% Done / [18/321 files][ 8.0 MiB/405.1 MiB] 1% Done / [19/321 files][ 8.0 MiB/405.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [19/321 files][ 8.3 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [19/321 files][ 8.5 MiB/405.1 MiB] 2% Done / [19/321 files][ 8.5 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [19/321 files][ 8.8 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/321 files][ 9.0 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [19/321 files][ 9.6 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZVPlubXgt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [19/321 files][ 10.1 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [19/321 files][ 10.3 MiB/405.1 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/321 files][ 10.3 MiB/405.1 MiB] 2% Done - [20/321 files][ 10.8 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/321 files][ 10.8 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/321 files][ 11.4 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [20/321 files][ 12.2 MiB/405.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [20/321 files][ 13.7 MiB/405.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [20/321 files][ 15.0 MiB/405.1 MiB] 3% Done - [21/321 files][ 16.8 MiB/405.1 MiB] 4% Done - [22/321 files][ 19.4 MiB/405.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-inJSyyMI4f.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/321 files][ 26.0 MiB/405.1 MiB] 6% Done - [22/321 files][ 26.2 MiB/405.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/321 files][ 27.2 MiB/405.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/321 files][ 28.8 MiB/405.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cuJlSOMT2o.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/321 files][ 28.8 MiB/405.1 MiB] 7% Done - [23/321 files][ 28.8 MiB/405.1 MiB] 7% Done - [23/321 files][ 29.0 MiB/405.1 MiB] 7% Done - [24/321 files][ 29.3 MiB/405.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/321 files][ 31.3 MiB/405.1 MiB] 7% Done - [25/321 files][ 31.6 MiB/405.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [25/321 files][ 33.0 MiB/405.1 MiB] 8% Done - [26/321 files][ 38.6 MiB/405.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WCVkKJL68t.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [26/321 files][ 39.6 MiB/405.1 MiB] 9% Done - [26/321 files][ 39.6 MiB/405.1 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [26/321 files][ 40.4 MiB/405.1 MiB] 9% Done - [26/321 files][ 40.9 MiB/405.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oH0poEwRak.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [26/321 files][ 41.5 MiB/405.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YZVPlubXgt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/321 files][ 43.0 MiB/405.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WCVkKJL68t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/321 files][ 43.3 MiB/405.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/321 files][ 43.8 MiB/405.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [28/321 files][ 43.8 MiB/405.1 MiB] 10% Done - [28/321 files][ 44.0 MiB/405.1 MiB] 10% Done - [28/321 files][ 44.8 MiB/405.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j4DBLRJCMf.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/321 files][ 45.3 MiB/405.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: - [28/321 files][ 47.4 MiB/405.1 MiB] 11% Done - [28/321 files][ 47.4 MiB/405.1 MiB] 11% Done - [28/321 files][ 49.2 MiB/405.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: - [29/321 files][ 50.2 MiB/405.1 MiB] 12% Done - [30/321 files][ 50.2 MiB/405.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: - [30/321 files][ 51.3 MiB/405.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: - [30/321 files][ 53.6 MiB/405.1 MiB] 13% Done - [30/321 files][ 53.6 MiB/405.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: - [31/321 files][ 55.7 MiB/405.1 MiB] 13% Done - [31/321 files][ 55.7 MiB/405.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: - [32/321 files][ 56.7 MiB/405.1 MiB] 13% Done - [32/321 files][ 56.7 MiB/405.1 MiB] 13% Done - [32/321 files][ 57.2 MiB/405.1 MiB] 14% Done - [32/321 files][ 58.0 MiB/405.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: - [32/321 files][ 61.1 MiB/405.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: - [32/321 files][ 62.9 MiB/405.1 MiB] 15% Done - [33/321 files][ 63.9 MiB/405.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: - [33/321 files][ 64.2 MiB/405.1 MiB] 15% Done - [34/321 files][ 64.2 MiB/405.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: - [34/321 files][ 67.3 MiB/405.1 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [34/321 files][ 69.8 MiB/405.1 MiB] 17% Done - [35/321 files][ 70.4 MiB/405.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 71.9 MiB/405.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 74.3 MiB/405.1 MiB] 18% Done - [36/321 files][ 75.6 MiB/405.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][ 75.9 MiB/405.1 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 80.8 MiB/405.1 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 82.1 MiB/405.1 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][ 83.0 MiB/405.1 MiB] 20% Done - [36/321 files][ 83.0 MiB/405.1 MiB] 20% Done - [36/321 files][ 85.5 MiB/405.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][ 87.1 MiB/405.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 88.9 MiB/405.1 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 90.7 MiB/405.1 MiB] 22% Done - [36/321 files][ 90.9 MiB/405.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 92.5 MiB/405.1 MiB] 22% Done - [36/321 files][ 92.5 MiB/405.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 94.8 MiB/405.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 95.8 MiB/405.1 MiB] 23% Done - [36/321 files][ 96.6 MiB/405.1 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: - [36/321 files][ 98.2 MiB/405.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][ 98.4 MiB/405.1 MiB] 24% Done - [36/321 files][ 98.4 MiB/405.1 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][104.9 MiB/405.1 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][108.5 MiB/405.1 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: - [36/321 files][110.6 MiB/405.1 MiB] 27% Done - [37/321 files][110.6 MiB/405.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: - [37/321 files][112.1 MiB/405.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: - [37/321 files][112.4 MiB/405.1 MiB] 27% Done - [37/321 files][112.7 MiB/405.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [37/321 files][113.7 MiB/405.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: - [38/321 files][115.5 MiB/405.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [38/321 files][115.8 MiB/405.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: - [38/321 files][116.3 MiB/405.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: - [38/321 files][117.8 MiB/405.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: - [38/321 files][120.3 MiB/405.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [38/321 files][123.4 MiB/405.1 MiB] 30% Done - [38/321 files][124.1 MiB/405.1 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [38/321 files][128.0 MiB/405.1 MiB] 31% Done - [38/321 files][130.3 MiB/405.1 MiB] 32% Done - [39/321 files][130.3 MiB/405.1 MiB] 32% Done - [39/321 files][130.6 MiB/405.1 MiB] 32% Done - [39/321 files][132.4 MiB/405.1 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: - [40/321 files][134.7 MiB/405.1 MiB] 33% Done - [41/321 files][134.7 MiB/405.1 MiB] 33% Done - [41/321 files][136.8 MiB/405.1 MiB] 33% Done - [41/321 files][138.0 MiB/405.1 MiB] 34% Done - [41/321 files][141.1 MiB/405.1 MiB] 34% Done - [42/321 files][141.4 MiB/405.1 MiB] 34% Done - [42/321 files][142.4 MiB/405.1 MiB] 35% Done - [42/321 files][148.4 MiB/405.1 MiB] 36% Done - [42/321 files][148.4 MiB/405.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [42/321 files][150.2 MiB/405.1 MiB] 37% Done - [43/321 files][150.8 MiB/405.1 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [43/321 files][152.0 MiB/405.1 MiB] 37% Done - [43/321 files][152.8 MiB/405.1 MiB] 37% Done - [43/321 files][155.4 MiB/405.1 MiB] 38% Done - [43/321 files][155.6 MiB/405.1 MiB] 38% Done - [44/321 files][155.6 MiB/405.1 MiB] 38% Done - [44/321 files][156.4 MiB/405.1 MiB] 38% Done - [44/321 files][158.0 MiB/405.1 MiB] 39% Done - [45/321 files][158.0 MiB/405.1 MiB] 39% Done - [46/321 files][160.8 MiB/405.1 MiB] 39% Done - [46/321 files][161.4 MiB/405.1 MiB] 39% Done - [46/321 files][161.4 MiB/405.1 MiB] 39% Done - [47/321 files][161.4 MiB/405.1 MiB] 39% Done - [47/321 files][161.4 MiB/405.1 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [47/321 files][162.4 MiB/405.1 MiB] 40% Done - [47/321 files][164.2 MiB/405.1 MiB] 40% Done - [48/321 files][165.5 MiB/405.1 MiB] 40% Done - [48/321 files][165.5 MiB/405.1 MiB] 40% Done - [48/321 files][165.5 MiB/405.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [48/321 files][167.8 MiB/405.1 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [48/321 files][169.9 MiB/405.1 MiB] 41% Done - [49/321 files][170.4 MiB/405.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [49/321 files][170.8 MiB/405.1 MiB] 42% Done - [49/321 files][172.0 MiB/405.1 MiB] 42% Done - [50/321 files][172.2 MiB/405.1 MiB] 42% Done - [50/321 files][173.0 MiB/405.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [50/321 files][175.6 MiB/405.1 MiB] 43% Done - [50/321 files][176.6 MiB/405.1 MiB] 43% Done - [50/321 files][178.7 MiB/405.1 MiB] 44% Done - [50/321 files][180.0 MiB/405.1 MiB] 44% Done - [50/321 files][183.6 MiB/405.1 MiB] 45% Done - [50/321 files][183.6 MiB/405.1 MiB] 45% Done - [50/321 files][183.9 MiB/405.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [50/321 files][185.7 MiB/405.1 MiB] 45% Done - [51/321 files][187.5 MiB/405.1 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [51/321 files][190.8 MiB/405.1 MiB] 47% Done \ [52/321 files][191.1 MiB/405.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [53/321 files][194.4 MiB/405.1 MiB] 47% Done \ [54/321 files][194.7 MiB/405.1 MiB] 48% Done \ [55/321 files][194.7 MiB/405.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [56/321 files][196.5 MiB/405.1 MiB] 48% Done \ [57/321 files][197.3 MiB/405.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [58/321 files][200.1 MiB/405.1 MiB] 49% Done \ [58/321 files][201.9 MiB/405.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [59/321 files][203.0 MiB/405.1 MiB] 50% Done \ [60/321 files][204.8 MiB/405.1 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [61/321 files][206.5 MiB/405.1 MiB] 50% Done \ [62/321 files][207.5 MiB/405.1 MiB] 51% Done \ [63/321 files][210.3 MiB/405.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_count.h [Content-Type=text/x-chdr]... Step #8: \ [64/321 files][213.2 MiB/405.1 MiB] 52% Done \ [65/321 files][214.0 MiB/405.1 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [66/321 files][215.0 MiB/405.1 MiB] 53% Done \ [66/321 files][215.0 MiB/405.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: \ [66/321 files][217.0 MiB/405.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [67/321 files][217.8 MiB/405.1 MiB] 53% Done \ [68/321 files][219.1 MiB/405.1 MiB] 54% Done \ [69/321 files][219.6 MiB/405.1 MiB] 54% Done \ [70/321 files][219.9 MiB/405.1 MiB] 54% Done \ [71/321 files][221.7 MiB/405.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [72/321 files][222.5 MiB/405.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [73/321 files][225.6 MiB/405.1 MiB] 55% Done \ [74/321 files][225.6 MiB/405.1 MiB] 55% Done \ [74/321 files][226.7 MiB/405.1 MiB] 55% Done \ [75/321 files][227.3 MiB/405.1 MiB] 56% Done \ [76/321 files][227.5 MiB/405.1 MiB] 56% Done \ [77/321 files][227.5 MiB/405.1 MiB] 56% Done \ [78/321 files][227.5 MiB/405.1 MiB] 56% Done \ [79/321 files][227.8 MiB/405.1 MiB] 56% Done \ [80/321 files][227.8 MiB/405.1 MiB] 56% Done \ [81/321 files][228.0 MiB/405.1 MiB] 56% Done \ [81/321 files][228.0 MiB/405.1 MiB] 56% Done \ [81/321 files][228.3 MiB/405.1 MiB] 56% Done \ [82/321 files][228.3 MiB/405.1 MiB] 56% Done \ [82/321 files][228.6 MiB/405.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: \ [82/321 files][229.1 MiB/405.1 MiB] 56% Done \ [82/321 files][229.6 MiB/405.1 MiB] 56% Done \ [83/321 files][229.6 MiB/405.1 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [83/321 files][230.1 MiB/405.1 MiB] 56% Done \ [83/321 files][231.2 MiB/405.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [84/321 files][232.8 MiB/405.1 MiB] 57% Done \ [84/321 files][232.8 MiB/405.1 MiB] 57% Done \ [85/321 files][233.1 MiB/405.1 MiB] 57% Done \ [86/321 files][233.1 MiB/405.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [87/321 files][233.3 MiB/405.1 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: \ [87/321 files][237.0 MiB/405.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [87/321 files][237.9 MiB/405.1 MiB] 58% Done \ [88/321 files][237.9 MiB/405.1 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [89/321 files][238.0 MiB/405.1 MiB] 58% Done \ [89/321 files][238.0 MiB/405.1 MiB] 58% Done \ [90/321 files][238.3 MiB/405.1 MiB] 58% Done \ [91/321 files][238.3 MiB/405.1 MiB] 58% Done \ [92/321 files][238.3 MiB/405.1 MiB] 58% Done \ [92/321 files][238.6 MiB/405.1 MiB] 58% Done \ [93/321 files][239.1 MiB/405.1 MiB] 59% Done \ [93/321 files][239.1 MiB/405.1 MiB] 59% Done \ [94/321 files][239.3 MiB/405.1 MiB] 59% Done \ [95/321 files][239.6 MiB/405.1 MiB] 59% Done \ [96/321 files][239.8 MiB/405.1 MiB] 59% Done \ [96/321 files][239.8 MiB/405.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [97/321 files][240.6 MiB/405.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [97/321 files][241.7 MiB/405.1 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: \ [98/321 files][242.3 MiB/405.1 MiB] 59% Done \ [99/321 files][242.6 MiB/405.1 MiB] 59% Done \ [99/321 files][243.1 MiB/405.1 MiB] 60% Done \ [100/321 files][243.6 MiB/405.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [100/321 files][244.2 MiB/405.1 MiB] 60% Done \ [101/321 files][244.5 MiB/405.1 MiB] 60% Done \ [102/321 files][244.8 MiB/405.1 MiB] 60% Done \ [103/321 files][244.8 MiB/405.1 MiB] 60% Done \ [104/321 files][244.8 MiB/405.1 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [105/321 files][245.1 MiB/405.1 MiB] 60% Done \ [106/321 files][245.1 MiB/405.1 MiB] 60% Done \ [107/321 files][245.4 MiB/405.1 MiB] 60% Done \ [107/321 files][246.4 MiB/405.1 MiB] 60% Done \ [108/321 files][246.4 MiB/405.1 MiB] 60% Done \ [109/321 files][246.4 MiB/405.1 MiB] 60% Done \ [110/321 files][246.4 MiB/405.1 MiB] 60% Done \ [111/321 files][246.8 MiB/405.1 MiB] 60% Done \ [111/321 files][247.0 MiB/405.1 MiB] 60% Done \ [112/321 files][247.6 MiB/405.1 MiB] 61% Done \ [112/321 files][248.6 MiB/405.1 MiB] 61% Done \ [112/321 files][248.8 MiB/405.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [113/321 files][249.4 MiB/405.1 MiB] 61% Done \ [114/321 files][249.7 MiB/405.1 MiB] 61% Done \ [115/321 files][249.7 MiB/405.1 MiB] 61% Done \ [116/321 files][249.7 MiB/405.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [117/321 files][249.7 MiB/405.1 MiB] 61% Done \ [117/321 files][250.0 MiB/405.1 MiB] 61% Done \ [117/321 files][250.2 MiB/405.1 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: \ [118/321 files][250.8 MiB/405.1 MiB] 61% Done \ [119/321 files][251.3 MiB/405.1 MiB] 62% Done \ [120/321 files][251.5 MiB/405.1 MiB] 62% Done \ [121/321 files][251.5 MiB/405.1 MiB] 62% Done \ [122/321 files][251.5 MiB/405.1 MiB] 62% Done \ [123/321 files][251.5 MiB/405.1 MiB] 62% Done \ [124/321 files][252.2 MiB/405.1 MiB] 62% Done \ [124/321 files][252.7 MiB/405.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [125/321 files][253.4 MiB/405.1 MiB] 62% Done \ [126/321 files][253.7 MiB/405.1 MiB] 62% Done \ [127/321 files][253.7 MiB/405.1 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [128/321 files][254.1 MiB/405.1 MiB] 62% Done \ [128/321 files][254.1 MiB/405.1 MiB] 62% Done \ [129/321 files][255.4 MiB/405.1 MiB] 63% Done \ [130/321 files][255.4 MiB/405.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [131/321 files][256.5 MiB/405.1 MiB] 63% Done \ [132/321 files][258.0 MiB/405.1 MiB] 63% Done \ [132/321 files][258.0 MiB/405.1 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h [Content-Type=text/x-chdr]... Step #8: \ [133/321 files][258.0 MiB/405.1 MiB] 63% Done \ [134/321 files][258.0 MiB/405.1 MiB] 63% Done \ [134/321 files][258.5 MiB/405.1 MiB] 63% Done \ [135/321 files][258.7 MiB/405.1 MiB] 63% Done \ [136/321 files][259.5 MiB/405.1 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: \ [136/321 files][260.3 MiB/405.1 MiB] 64% Done \ [136/321 files][260.8 MiB/405.1 MiB] 64% Done \ [136/321 files][262.5 MiB/405.1 MiB] 64% Done \ [137/321 files][262.8 MiB/405.1 MiB] 64% Done \ [138/321 files][262.8 MiB/405.1 MiB] 64% Done \ [139/321 files][263.0 MiB/405.1 MiB] 64% Done \ [139/321 files][263.8 MiB/405.1 MiB] 65% Done \ [140/321 files][264.1 MiB/405.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [141/321 files][264.1 MiB/405.1 MiB] 65% Done \ [142/321 files][264.6 MiB/405.1 MiB] 65% Done \ [143/321 files][264.8 MiB/405.1 MiB] 65% Done \ [144/321 files][264.8 MiB/405.1 MiB] 65% Done \ [145/321 files][264.8 MiB/405.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale_dir/time.h [Content-Type=text/x-chdr]... Step #8: \ [145/321 files][265.9 MiB/405.1 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [145/321 files][266.6 MiB/405.1 MiB] 65% Done \ [146/321 files][266.6 MiB/405.1 MiB] 65% Done | | [147/321 files][267.2 MiB/405.1 MiB] 65% Done | [147/321 files][267.2 MiB/405.1 MiB] 65% Done | [148/321 files][267.7 MiB/405.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: | [148/321 files][270.0 MiB/405.1 MiB] 66% Done | [148/321 files][270.2 MiB/405.1 MiB] 66% Done | [149/321 files][271.0 MiB/405.1 MiB] 66% Done | [150/321 files][271.0 MiB/405.1 MiB] 66% Done | [150/321 files][273.0 MiB/405.1 MiB] 67% Done | [151/321 files][274.0 MiB/405.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: | [152/321 files][280.3 MiB/405.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [153/321 files][281.6 MiB/405.1 MiB] 69% Done | [153/321 files][281.8 MiB/405.1 MiB] 69% Done | [154/321 files][282.4 MiB/405.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [155/321 files][283.2 MiB/405.1 MiB] 69% Done | [155/321 files][283.4 MiB/405.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [156/321 files][284.7 MiB/405.1 MiB] 70% Done | [156/321 files][285.2 MiB/405.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [157/321 files][287.8 MiB/405.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [158/321 files][288.3 MiB/405.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: | [158/321 files][291.9 MiB/405.1 MiB] 72% Done | [159/321 files][292.2 MiB/405.1 MiB] 72% Done | [160/321 files][292.3 MiB/405.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: | [161/321 files][293.6 MiB/405.1 MiB] 72% Done | [161/321 files][294.4 MiB/405.1 MiB] 72% Done | [162/321 files][294.4 MiB/405.1 MiB] 72% Done | [163/321 files][295.4 MiB/405.1 MiB] 72% Done | [164/321 files][295.7 MiB/405.1 MiB] 72% Done | [165/321 files][297.5 MiB/405.1 MiB] 73% Done | [165/321 files][298.5 MiB/405.1 MiB] 73% Done | [166/321 files][298.5 MiB/405.1 MiB] 73% Done | [167/321 files][298.5 MiB/405.1 MiB] 73% Done | [168/321 files][298.5 MiB/405.1 MiB] 73% Done | [169/321 files][298.5 MiB/405.1 MiB] 73% Done | [170/321 files][298.5 MiB/405.1 MiB] 73% Done | [171/321 files][299.3 MiB/405.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: | [172/321 files][299.5 MiB/405.1 MiB] 73% Done | [173/321 files][300.0 MiB/405.1 MiB] 74% Done | [173/321 files][300.6 MiB/405.1 MiB] 74% Done | [174/321 files][300.6 MiB/405.1 MiB] 74% Done | [175/321 files][300.8 MiB/405.1 MiB] 74% Done | [176/321 files][301.8 MiB/405.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: | [177/321 files][303.0 MiB/405.1 MiB] 74% Done | [177/321 files][303.8 MiB/405.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: | [178/321 files][305.4 MiB/405.1 MiB] 75% Done | [179/321 files][306.0 MiB/405.1 MiB] 75% Done | [180/321 files][306.0 MiB/405.1 MiB] 75% Done | [181/321 files][306.5 MiB/405.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: | [182/321 files][307.7 MiB/405.1 MiB] 75% Done | [183/321 files][307.7 MiB/405.1 MiB] 75% Done | [184/321 files][308.2 MiB/405.1 MiB] 76% Done | [184/321 files][308.4 MiB/405.1 MiB] 76% Done | [184/321 files][309.0 MiB/405.1 MiB] 76% Done | [184/321 files][310.3 MiB/405.1 MiB] 76% Done | [184/321 files][310.3 MiB/405.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: | [185/321 files][311.3 MiB/405.1 MiB] 76% Done | [186/321 files][311.3 MiB/405.1 MiB] 76% Done | [186/321 files][311.8 MiB/405.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: | [187/321 files][312.3 MiB/405.1 MiB] 77% Done | [188/321 files][312.3 MiB/405.1 MiB] 77% Done | [189/321 files][312.6 MiB/405.1 MiB] 77% Done | [190/321 files][312.9 MiB/405.1 MiB] 77% Done | [190/321 files][313.9 MiB/405.1 MiB] 77% Done | [191/321 files][315.8 MiB/405.1 MiB] 77% Done | [192/321 files][315.8 MiB/405.1 MiB] 77% Done | [193/321 files][316.0 MiB/405.1 MiB] 78% Done | [194/321 files][316.3 MiB/405.1 MiB] 78% Done | [195/321 files][316.3 MiB/405.1 MiB] 78% Done | [195/321 files][316.5 MiB/405.1 MiB] 78% Done | [196/321 files][316.8 MiB/405.1 MiB] 78% Done | [197/321 files][317.3 MiB/405.1 MiB] 78% Done | [198/321 files][317.6 MiB/405.1 MiB] 78% Done | [198/321 files][317.8 MiB/405.1 MiB] 78% Done | [199/321 files][318.4 MiB/405.1 MiB] 78% Done | [200/321 files][318.4 MiB/405.1 MiB] 78% Done | [200/321 files][318.4 MiB/405.1 MiB] 78% Done | [200/321 files][320.2 MiB/405.1 MiB] 79% Done | [201/321 files][321.0 MiB/405.1 MiB] 79% Done | [202/321 files][321.2 MiB/405.1 MiB] 79% Done | [203/321 files][321.7 MiB/405.1 MiB] 79% Done | [204/321 files][321.7 MiB/405.1 MiB] 79% Done | [205/321 files][322.8 MiB/405.1 MiB] 79% Done | [205/321 files][323.0 MiB/405.1 MiB] 79% Done | [206/321 files][323.2 MiB/405.1 MiB] 79% Done | [206/321 files][323.2 MiB/405.1 MiB] 79% Done | [207/321 files][323.2 MiB/405.1 MiB] 79% Done | [207/321 files][323.2 MiB/405.1 MiB] 79% Done | [208/321 files][323.2 MiB/405.1 MiB] 79% Done | [208/321 files][323.2 MiB/405.1 MiB] 79% Done | [209/321 files][323.2 MiB/405.1 MiB] 79% Done | [210/321 files][323.2 MiB/405.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: | [211/321 files][323.2 MiB/405.1 MiB] 79% Done | [211/321 files][323.7 MiB/405.1 MiB] 79% Done | [212/321 files][324.0 MiB/405.1 MiB] 79% Done | [213/321 files][324.0 MiB/405.1 MiB] 79% Done | [214/321 files][324.3 MiB/405.1 MiB] 80% Done | [214/321 files][324.3 MiB/405.1 MiB] 80% Done | [214/321 files][324.3 MiB/405.1 MiB] 80% Done | [215/321 files][324.3 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: | [215/321 files][324.3 MiB/405.1 MiB] 80% Done | [215/321 files][324.3 MiB/405.1 MiB] 80% Done | [215/321 files][324.3 MiB/405.1 MiB] 80% Done | [215/321 files][324.3 MiB/405.1 MiB] 80% Done | [215/321 files][324.3 MiB/405.1 MiB] 80% Done | [216/321 files][324.3 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: | [217/321 files][324.3 MiB/405.1 MiB] 80% Done | [218/321 files][324.3 MiB/405.1 MiB] 80% Done | [219/321 files][324.3 MiB/405.1 MiB] 80% Done | [219/321 files][324.3 MiB/405.1 MiB] 80% Done | [220/321 files][324.3 MiB/405.1 MiB] 80% Done | [221/321 files][324.3 MiB/405.1 MiB] 80% Done | [221/321 files][324.3 MiB/405.1 MiB] 80% Done | [222/321 files][324.3 MiB/405.1 MiB] 80% Done | [223/321 files][324.3 MiB/405.1 MiB] 80% Done | [224/321 files][324.4 MiB/405.1 MiB] 80% Done | [225/321 files][324.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: | [225/321 files][324.4 MiB/405.1 MiB] 80% Done | [226/321 files][324.4 MiB/405.1 MiB] 80% Done | [227/321 files][324.4 MiB/405.1 MiB] 80% Done | [228/321 files][324.4 MiB/405.1 MiB] 80% Done | [229/321 files][324.4 MiB/405.1 MiB] 80% Done | [229/321 files][324.4 MiB/405.1 MiB] 80% Done | [230/321 files][324.4 MiB/405.1 MiB] 80% Done | [231/321 files][324.4 MiB/405.1 MiB] 80% Done | [231/321 files][324.4 MiB/405.1 MiB] 80% Done | [231/321 files][324.4 MiB/405.1 MiB] 80% Done | [231/321 files][324.8 MiB/405.1 MiB] 80% Done | [232/321 files][324.8 MiB/405.1 MiB] 80% Done | [233/321 files][324.8 MiB/405.1 MiB] 80% Done | [234/321 files][324.8 MiB/405.1 MiB] 80% Done | [235/321 files][324.8 MiB/405.1 MiB] 80% Done / / [236/321 files][324.8 MiB/405.1 MiB] 80% Done / [236/321 files][324.8 MiB/405.1 MiB] 80% Done / [237/321 files][324.8 MiB/405.1 MiB] 80% Done / [237/321 files][324.8 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: / [237/321 files][324.8 MiB/405.1 MiB] 80% Done / [237/321 files][324.8 MiB/405.1 MiB] 80% Done / [238/321 files][324.8 MiB/405.1 MiB] 80% Done / [238/321 files][324.8 MiB/405.1 MiB] 80% Done / [239/321 files][324.8 MiB/405.1 MiB] 80% Done / [240/321 files][324.8 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: / [240/321 files][324.8 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: / [241/321 files][324.8 MiB/405.1 MiB] 80% Done / [241/321 files][324.8 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: / [241/321 files][325.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: / [241/321 files][325.4 MiB/405.1 MiB] 80% Done / [242/321 files][325.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: / [242/321 files][325.7 MiB/405.1 MiB] 80% Done / [242/321 files][326.0 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: / [242/321 files][326.4 MiB/405.1 MiB] 80% Done / [242/321 files][326.4 MiB/405.1 MiB] 80% Done / [243/321 files][326.4 MiB/405.1 MiB] 80% Done / [244/321 files][326.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: / [244/321 files][326.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: / [244/321 files][326.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: / [244/321 files][326.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: / [244/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: / [245/321 files][326.6 MiB/405.1 MiB] 80% Done / [246/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: / [246/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [246/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [246/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: / [247/321 files][326.6 MiB/405.1 MiB] 80% Done / [247/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: / [247/321 files][326.6 MiB/405.1 MiB] 80% Done / [248/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: / [248/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: / [248/321 files][326.6 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [248/321 files][326.6 MiB/405.1 MiB] 80% Done / [249/321 files][326.6 MiB/405.1 MiB] 80% Done / [250/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: / [250/321 files][326.7 MiB/405.1 MiB] 80% Done / [251/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: / [251/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: / [251/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: / [251/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: / [251/321 files][326.7 MiB/405.1 MiB] 80% Done / [252/321 files][326.7 MiB/405.1 MiB] 80% Done / [253/321 files][326.7 MiB/405.1 MiB] 80% Done / [254/321 files][326.7 MiB/405.1 MiB] 80% Done / [255/321 files][326.7 MiB/405.1 MiB] 80% Done / [256/321 files][326.7 MiB/405.1 MiB] 80% Done / [257/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: / [258/321 files][326.7 MiB/405.1 MiB] 80% Done / [258/321 files][326.7 MiB/405.1 MiB] 80% Done / [259/321 files][326.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: / [259/321 files][327.2 MiB/405.1 MiB] 80% Done / [259/321 files][327.2 MiB/405.1 MiB] 80% Done / [260/321 files][327.2 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: / [260/321 files][327.2 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: / [260/321 files][327.2 MiB/405.1 MiB] 80% Done / [261/321 files][327.2 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: / [261/321 files][327.2 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: / [261/321 files][327.2 MiB/405.1 MiB] 80% Done / [262/321 files][327.2 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: / [262/321 files][327.4 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: / [262/321 files][327.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: / [262/321 files][327.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: / [262/321 files][327.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: / [263/321 files][327.7 MiB/405.1 MiB] 80% Done / [263/321 files][327.7 MiB/405.1 MiB] 80% Done / [264/321 files][327.7 MiB/405.1 MiB] 80% Done / [265/321 files][327.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: / [266/321 files][327.7 MiB/405.1 MiB] 80% Done / [266/321 files][327.7 MiB/405.1 MiB] 80% Done / [267/321 files][327.7 MiB/405.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: / [267/321 files][328.1 MiB/405.1 MiB] 81% Done / [268/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: / [269/321 files][328.2 MiB/405.1 MiB] 81% Done / [270/321 files][328.2 MiB/405.1 MiB] 81% Done / [271/321 files][328.2 MiB/405.1 MiB] 81% Done / [271/321 files][328.2 MiB/405.1 MiB] 81% Done / [272/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: / [272/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: / [272/321 files][328.2 MiB/405.1 MiB] 81% Done / [272/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: / [272/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: / [273/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml [Content-Type=application/octet-stream]... Step #8: / [274/321 files][328.2 MiB/405.1 MiB] 81% Done / [274/321 files][328.2 MiB/405.1 MiB] 81% Done / [274/321 files][328.2 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: / [274/321 files][328.3 MiB/405.1 MiB] 81% Done / [275/321 files][328.3 MiB/405.1 MiB] 81% Done / [276/321 files][328.3 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: / [277/321 files][328.3 MiB/405.1 MiB] 81% Done / [277/321 files][328.4 MiB/405.1 MiB] 81% Done / [278/321 files][328.4 MiB/405.1 MiB] 81% Done / [279/321 files][328.4 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [280/321 files][328.4 MiB/405.1 MiB] 81% Done / [280/321 files][328.4 MiB/405.1 MiB] 81% Done / [281/321 files][328.4 MiB/405.1 MiB] 81% Done / [282/321 files][328.4 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data [Content-Type=application/octet-stream]... Step #8: / [283/321 files][328.4 MiB/405.1 MiB] 81% Done / [283/321 files][328.4 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data [Content-Type=application/octet-stream]... Step #8: / [283/321 files][328.4 MiB/405.1 MiB] 81% Done / [284/321 files][328.4 MiB/405.1 MiB] 81% Done / [285/321 files][328.4 MiB/405.1 MiB] 81% Done / [286/321 files][328.6 MiB/405.1 MiB] 81% Done / [287/321 files][328.6 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data.yaml [Content-Type=application/octet-stream]... Step #8: / [287/321 files][328.6 MiB/405.1 MiB] 81% Done / [287/321 files][328.6 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [287/321 files][328.6 MiB/405.1 MiB] 81% Done / [288/321 files][328.6 MiB/405.1 MiB] 81% Done / [289/321 files][328.7 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml [Content-Type=application/octet-stream]... Step #8: / [290/321 files][328.7 MiB/405.1 MiB] 81% Done / [290/321 files][328.7 MiB/405.1 MiB] 81% Done / [291/321 files][328.7 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data [Content-Type=application/octet-stream]... Step #8: / [291/321 files][328.7 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data [Content-Type=application/octet-stream]... Step #8: / [291/321 files][328.7 MiB/405.1 MiB] 81% Done / [292/321 files][328.7 MiB/405.1 MiB] 81% Done / [292/321 files][328.7 MiB/405.1 MiB] 81% Done / [293/321 files][328.7 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data.yaml [Content-Type=application/octet-stream]... Step #8: / [294/321 files][328.7 MiB/405.1 MiB] 81% Done / [295/321 files][328.7 MiB/405.1 MiB] 81% Done / [295/321 files][328.7 MiB/405.1 MiB] 81% Done / [296/321 files][328.7 MiB/405.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data [Content-Type=application/octet-stream]... Step #8: / [297/321 files][328.7 MiB/405.1 MiB] 81% Done / [297/321 files][328.7 MiB/405.1 MiB] 81% Done / [297/321 files][328.7 MiB/405.1 MiB] 81% Done / [298/321 files][328.7 MiB/405.1 MiB] 81% Done / [299/321 files][328.7 MiB/405.1 MiB] 81% Done / [300/321 files][329.0 MiB/405.1 MiB] 81% Done / [301/321 files][330.5 MiB/405.1 MiB] 81% Done / [302/321 files][331.0 MiB/405.1 MiB] 81% Done / [303/321 files][331.0 MiB/405.1 MiB] 81% Done / [304/321 files][331.2 MiB/405.1 MiB] 81% Done / [305/321 files][334.5 MiB/405.1 MiB] 82% Done / [306/321 files][341.0 MiB/405.1 MiB] 84% Done / [307/321 files][341.5 MiB/405.1 MiB] 84% Done / [308/321 files][341.8 MiB/405.1 MiB] 84% Done / [309/321 files][345.9 MiB/405.1 MiB] 85% Done / [310/321 files][359.5 MiB/405.1 MiB] 88% Done / [311/321 files][360.6 MiB/405.1 MiB] 89% Done / [312/321 files][367.8 MiB/405.1 MiB] 90% Done / [313/321 files][369.6 MiB/405.1 MiB] 91% Done / [314/321 files][373.5 MiB/405.1 MiB] 92% Done / [315/321 files][376.3 MiB/405.1 MiB] 92% Done - - [316/321 files][405.1 MiB/405.1 MiB] 99% Done - [317/321 files][405.1 MiB/405.1 MiB] 99% Done - [318/321 files][405.1 MiB/405.1 MiB] 99% Done - [319/321 files][405.1 MiB/405.1 MiB] 99% Done - [320/321 files][405.1 MiB/405.1 MiB] 99% Done - [321/321 files][405.1 MiB/405.1 MiB] 100% Done Step #8: Operation completed over 321 objects/405.1 MiB. Finished Step #8 PUSH DONE