starting build "34e7b3a3-0f7f-448f-bf51-8c88f30fbcb7" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: fe059bb13cd6: Pulling fs layer Step #0: bd1214b0ceb5: Pulling fs layer Step #0: a2fb0ed9e009: Waiting Step #0: f1c66ff839e8: Waiting Step #0: 6407c60781cb: Waiting Step #0: 2aedbca4b0c5: Waiting Step #0: 5eb917c1be4c: Waiting Step #0: b14d900f9083: Waiting Step #0: 44cb0126eb9f: Waiting Step #0: fe059bb13cd6: Waiting Step #0: 54b5966c5152: Waiting Step #0: bd1214b0ceb5: Waiting Step #0: 147a0260c0e7: Waiting Step #0: e4d1c52c51e5: Waiting Step #0: 6c2a7aea9205: Waiting Step #0: 45ecb17becc3: Waiting Step #0: 96c0e9d3caa1: Waiting Step #0: 74ceb0df6853: Waiting Step #0: 4b12f89cab71: Waiting Step #0: c464a0b74cc6: Waiting Step #0: a56ff748a9a8: Waiting Step #0: 32bac08d0f41: Waiting Step #0: 313c0e14775f: Waiting Step #0: 604b903d86bc: Waiting Step #0: 0264e9dc4f17: Waiting Step #0: 5d07bc49990e: Verifying Checksum Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Verifying Checksum Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a2fb0ed9e009: Verifying Checksum Step #0: a2fb0ed9e009: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: f1c66ff839e8: Verifying Checksum Step #0: f1c66ff839e8: Download complete Step #0: 5eb917c1be4c: Verifying Checksum Step #0: 5eb917c1be4c: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: b14d900f9083: Verifying Checksum Step #0: b14d900f9083: Download complete Step #0: 147a0260c0e7: Download complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: 0264e9dc4f17: Download complete Step #0: b549f31133a9: Pull complete Step #0: 604b903d86bc: Download complete Step #0: c464a0b74cc6: Verifying Checksum Step #0: c464a0b74cc6: Download complete Step #0: 45ecb17becc3: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 54b5966c5152: Verifying Checksum Step #0: 54b5966c5152: Download complete Step #0: 74ceb0df6853: Verifying Checksum Step #0: 74ceb0df6853: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: bd1214b0ceb5: Verifying Checksum Step #0: bd1214b0ceb5: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: cad0867f0297: Pull complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Pulling fs layer Step #1: 2a862f3e7bf8: Pulling fs layer Step #1: d80c5566ab7e: Pulling fs layer Step #1: 753efba4eb32: Pulling fs layer Step #1: 9829f63a3952: Pulling fs layer Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 753efba4eb32: Waiting Step #1: d1a64224dbd6: Waiting Step #1: 36351e156543: Waiting Step #1: 2a862f3e7bf8: Verifying Checksum Step #1: 2a862f3e7bf8: Download complete Step #1: 49efbd50f425: Verifying Checksum Step #1: 49efbd50f425: Download complete Step #1: 49efbd50f425: Pull complete Step #1: 753efba4eb32: Verifying Checksum Step #1: 753efba4eb32: Download complete Step #1: 2a862f3e7bf8: Pull complete Step #1: 9829f63a3952: Verifying Checksum Step #1: 9829f63a3952: Download complete Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d80c5566ab7e: Verifying Checksum Step #1: d80c5566ab7e: Download complete Step #1: d80c5566ab7e: Pull complete Step #1: 753efba4eb32: Pull complete Step #1: 9829f63a3952: Pull complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_deconstructor_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_deconstructor_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_dumper_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_emitter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_loader_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_parser_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_reformatter_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_reformatter_alt_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/libyaml/textcov_reports/20251003/libyaml_scanner_fuzzer.covreport... Step #1: / [0/9 files][ 0.0 B/ 8.6 MiB] 0% Done / [1/9 files][ 1.2 MiB/ 8.6 MiB] 13% Done / [2/9 files][ 2.4 MiB/ 8.6 MiB] 27% Done / [3/9 files][ 4.1 MiB/ 8.6 MiB] 47% Done / [4/9 files][ 5.0 MiB/ 8.6 MiB] 57% Done / [5/9 files][ 5.0 MiB/ 8.6 MiB] 57% Done / [6/9 files][ 7.4 MiB/ 8.6 MiB] 85% Done / [7/9 files][ 8.6 MiB/ 8.6 MiB] 99% Done / [8/9 files][ 8.6 MiB/ 8.6 MiB] 99% Done / [9/9 files][ 8.6 MiB/ 8.6 MiB] 100% Done Step #1: Operation completed over 9 objects/8.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 8828 Step #2: -rw-r--r-- 1 root root 1246560 Oct 3 10:13 libyaml_deconstructor_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 162506 Oct 3 10:13 libyaml_emitter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1244787 Oct 3 10:13 libyaml_reformatter_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1317039 Oct 3 10:13 libyaml_reformatter_alt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1220177 Oct 3 10:13 libyaml_deconstructor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 896461 Oct 3 10:13 libyaml_loader_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 717907 Oct 3 10:13 libyaml_scanner_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 852380 Oct 3 10:13 libyaml_parser_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1367810 Oct 3 10:13 libyaml_dumper_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142" Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Sending build context to Docker daemon 108.5kB Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b549f31133a9: Already exists Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": cad0867f0297: Already exists Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 5d07bc49990e: Already exists Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 21aae50984bf: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2b5f5f715028: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": fb6a199bc10f: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1c207e5b0063: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": caf57254f43a: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1462b1d00e14: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 540ea4dfdceb: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": d2eb4100ded1: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 156a283b0470: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e9658ec5255e: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c4e6646538bb: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6939a674b517: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 003b03fbacbd: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 58292fae4de9: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b06c7963df6e: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 551029df1c46: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2f5903485cae: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 60671fdd34b1: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c1a14989bf3a: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 22ef1e73dafd: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c9621467b9f7: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1462b1d00e14: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 155c2dfe5c67: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1c207e5b0063: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b5f1ebb46627: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e959da9f743c: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": caf57254f43a: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c66a5b9ffa39: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 540ea4dfdceb: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 8fdd4b5faaa9: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 40d7bc1ff8c7: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2f5903485cae: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 780b129705e7: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": a9144c235512: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": d2eb4100ded1: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e16fcfe620a9: Pulling fs layer Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6e67e1dc3fc0: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b9c4ff0b77c8: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 155c2dfe5c67: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 60671fdd34b1: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c1a14989bf3a: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b5f1ebb46627: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e959da9f743c: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 10a7a3f93f2d: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 0f4fc2b4c404: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c9621467b9f7: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 156a283b0470: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 58292fae4de9: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e9658ec5255e: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b06c7963df6e: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6939a674b517: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 003b03fbacbd: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b6ae7f0c1d24: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e16fcfe620a9: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 551029df1c46: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 22ef1e73dafd: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c66a5b9ffa39: Waiting Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2b5f5f715028: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2b5f5f715028: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1c207e5b0063: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 21aae50984bf: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 21aae50984bf: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": caf57254f43a: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": caf57254f43a: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 540ea4dfdceb: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 540ea4dfdceb: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 8fdd4b5faaa9: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 40d7bc1ff8c7: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": d2eb4100ded1: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": d2eb4100ded1: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 156a283b0470: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 21aae50984bf: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2b5f5f715028: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e9658ec5255e: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e9658ec5255e: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c4e6646538bb: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1462b1d00e14: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1462b1d00e14: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 003b03fbacbd: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 003b03fbacbd: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6939a674b517: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 58292fae4de9: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b06c7963df6e: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b06c7963df6e: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b6ae7f0c1d24: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 551029df1c46: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 60671fdd34b1: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 60671fdd34b1: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2f5903485cae: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2f5903485cae: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c1a14989bf3a: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c1a14989bf3a: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 10a7a3f93f2d: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 22ef1e73dafd: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c9621467b9f7: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c9621467b9f7: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6e67e1dc3fc0: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b9c4ff0b77c8: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": fb6a199bc10f: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": fb6a199bc10f: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 155c2dfe5c67: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 155c2dfe5c67: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b5f1ebb46627: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e959da9f743c: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e959da9f743c: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c66a5b9ffa39: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 780b129705e7: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 0f4fc2b4c404: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": a9144c235512: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": a9144c235512: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e16fcfe620a9: Verifying Checksum Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e16fcfe620a9: Download complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": fb6a199bc10f: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1c207e5b0063: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": caf57254f43a: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 1462b1d00e14: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 540ea4dfdceb: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 8fdd4b5faaa9: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 40d7bc1ff8c7: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": d2eb4100ded1: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 156a283b0470: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e9658ec5255e: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c4e6646538bb: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6939a674b517: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 003b03fbacbd: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 58292fae4de9: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b06c7963df6e: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b6ae7f0c1d24: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 551029df1c46: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 2f5903485cae: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 60671fdd34b1: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c1a14989bf3a: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 10a7a3f93f2d: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 22ef1e73dafd: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c9621467b9f7: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 6e67e1dc3fc0: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b9c4ff0b77c8: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 155c2dfe5c67: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": b5f1ebb46627: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e959da9f743c: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": c66a5b9ffa39: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 0f4fc2b4c404: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 780b129705e7: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": a9144c235512: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": e16fcfe620a9: Pull complete Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> 0439b55c80f1 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Step 2/6 : RUN apt-get update && apt-get install -y make autoconf automake libtool Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> Running in 083c41c19624 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Fetched 383 kB in 1s (387 kB/s) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Reading package lists... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Reading package lists... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Building dependency tree... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Reading state information... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": make is already the newest version (4.2.1-1.2). Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": make set to manually installed. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": The following additional packages will be installed: Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Suggested packages: Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": | fortran95-compiler gcj-jdk Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": The following NEW packages will be installed: Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Need to get 1522 kB of archives. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": After this operation, 12.3 MB of additional disk space will be used. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Fetched 1522 kB in 0s (4612 kB/s) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package libmagic-mgc. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package file. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking file (1:5.38-4) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package autoconf. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package automake. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Selecting previously unselected package libtool. Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Unpacking libtool (2.4.6-14) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up file (1:5.38-4) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up autoconf (2.69-11.1) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up libtool (2.4.6-14) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Removing intermediate container 083c41c19624 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> a12116585fd4 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Step 3/6 : RUN git clone --depth=1 https://github.com/yaml/libyaml Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> Running in 98c357f7d0df Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Cloning into 'libyaml'... Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Removing intermediate container 98c357f7d0df Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> e5928a7b5dba Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Step 4/6 : RUN zip $SRC/libyaml_seed_corpus.zip libyaml/examples/* Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> Running in 19b17d0d913c Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/anchors.yaml (deflated 38%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/array.yaml (deflated 21%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/global-tag.yaml (deflated 31%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/json.yaml (stored 0%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/mapping.yaml (deflated 26%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/numbers.yaml (deflated 4%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/strings.yaml (deflated 44%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/tags.yaml (deflated 26%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": adding: libyaml/examples/yaml-version.yaml (stored 0%) Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Removing intermediate container 19b17d0d913c Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> cd9b010b5464 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Step 5/6 : WORKDIR libyaml Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> Running in f1d566dbc98c Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Removing intermediate container f1d566dbc98c Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> e1415a55056c Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Step 6/6 : COPY build.sh *.h *_fuzzer.c libyaml_fuzzer.options yaml.dict $SRC/ Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": ---> 6238e3bc4455 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Successfully built 6238e3bc4455 Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Successfully tagged gcr.io/oss-fuzz/libyaml:latest Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libyaml:latest Finished Step #4 - "build-b6f69455-8c6b-44f2-9368-11c480ba8142" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libyaml Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filesl1hSN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libyaml/.git Step #5 - "srcmap": + GIT_DIR=/src/libyaml Step #5 - "srcmap": + cd /src/libyaml Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/yaml/libyaml Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=840b65c40675e2d06bf40405ad3f12dec7f35923 Step #5 - "srcmap": + jq_inplace /tmp/filesl1hSN '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileJbNalc Step #5 - "srcmap": + cat /tmp/filesl1hSN Step #5 - "srcmap": + jq '."/src/libyaml" = { type: "git", url: "https://github.com/yaml/libyaml", rev: "840b65c40675e2d06bf40405ad3f12dec7f35923" }' Step #5 - "srcmap": + mv /tmp/fileJbNalc /tmp/filesl1hSN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filesl1hSN Step #5 - "srcmap": + rm /tmp/filesl1hSN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libyaml": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/yaml/libyaml", Step #5 - "srcmap": "rev": "840b65c40675e2d06bf40405ad3f12dec7f35923" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (662 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17797 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 24.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 110.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 108.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 110.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 83.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 157.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 136.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 86.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 132.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 158.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 57.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 147.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 38.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 137.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 38.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 145.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 88.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 161.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 117.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 150.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=57c07d5ed7ec3eb11ea22b6dd540213974a75f8c814efbdf5fd1c6eff31026f6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-reuemmt6/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/58 [tree-sitter]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.117 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.201 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.201 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.202 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.202 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.202 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.203 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.203 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.203 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.203 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.203 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.203 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.204 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.204 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.204 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.233 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.424 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.434 INFO oss_fuzz - analyse_folder: Found 33 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.434 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.434 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.505 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.567 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.601 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.631 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.650 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.670 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.688 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:14:59.766 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.344 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.344 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.741 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.754 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.754 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.883 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.883 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.885 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.885 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.886 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.886 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.886 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.898 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:04.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.059 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.059 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.077 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.077 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.078 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.079 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.079 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.079 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.092 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.105 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.105 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.259 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.260 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.280 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.280 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.281 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.281 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.281 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.281 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.281 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.295 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.482 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.483 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.506 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.507 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.507 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.507 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.507 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.507 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.520 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.534 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.534 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.673 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.674 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.698 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.698 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.699 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.699 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.699 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.732 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.746 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.746 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.885 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.886 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.893 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.894 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.894 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.895 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.895 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.895 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.908 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.922 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:05.922 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.081 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.082 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.103 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.104 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.104 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.104 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.105 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.105 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.105 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.118 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.133 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.133 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.297 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.298 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.308 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.308 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.309 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.309 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.309 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.309 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.309 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.322 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.337 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.516 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.517 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.543 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.544 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.546 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.546 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.572 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.572 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.574 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.574 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.596 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.597 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.598 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.598 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.600 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.600 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.600 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.601 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.601 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.602 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.801 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.820 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.822 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:06.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.113 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.322 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_reformatter_fuzzer.data with fuzzerLogFile-libyaml_reformatter_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data with fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data with fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_emitter_fuzzer.data with fuzzerLogFile-libyaml_emitter_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.323 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_scanner_fuzzer.data with fuzzerLogFile-libyaml_scanner_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_deconstructor_fuzzer.data with fuzzerLogFile-libyaml_deconstructor_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_dumper_fuzzer.data with fuzzerLogFile-libyaml_dumper_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_loader_fuzzer.data with fuzzerLogFile-libyaml_loader_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.324 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-libyaml_parser_fuzzer.data with fuzzerLogFile-libyaml_parser_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.324 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.324 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.337 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.338 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.341 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.342 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.342 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.343 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.343 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.344 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.344 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.344 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.347 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.347 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.347 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.347 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.347 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.347 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.348 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.348 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.349 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.349 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.349 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.349 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.349 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.350 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.351 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.351 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.352 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.353 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.353 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.354 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.354 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.354 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.354 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.355 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.355 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.356 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.358 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.358 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.359 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.359 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.359 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.359 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.359 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.360 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.360 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.361 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.361 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.372 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.373 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.373 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.373 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.373 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.373 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.449 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.449 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.449 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.449 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.450 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.450 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.477 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.477 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.477 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.477 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.478 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.478 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.493 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.494 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.494 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.494 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.494 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.495 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.516 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.517 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.517 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.517 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.518 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.519 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.519 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.520 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.520 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.520 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.521 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.521 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.522 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.522 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.522 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.522 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.522 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.523 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.533 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.534 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.534 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.534 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.535 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.536 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.540 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.541 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.541 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.541 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.541 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.542 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.857 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.857 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.857 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.857 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.858 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.981 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.983 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.986 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.987 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.988 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.989 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:07.999 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.000 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_emitter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.015 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_scanner_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.018 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.036 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.037 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.037 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_deconstructor_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.071 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.073 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_reformatter_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.091 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.093 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_deconstructor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.136 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.136 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_reformatter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.154 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.154 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.154 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_dumper_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.176 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.196 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.196 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.196 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.196 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.201 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.203 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.214 INFO html_report - create_all_function_table: Assembled a total of 318 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.214 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.214 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.214 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 937 -- : 937 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.220 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.220 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:08.912 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.077 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.077 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (844 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.100 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.100 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.165 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.165 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.167 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.168 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.168 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 62 -- : 62 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.168 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.168 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.190 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.202 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.202 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.260 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.261 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.261 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.262 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.263 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 339 -- : 339 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.263 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.263 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.469 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.469 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.489 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.552 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.552 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.555 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.555 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 443 -- : 443 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.556 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.556 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.703 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (399 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.730 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.801 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.801 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.803 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.807 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1098 -- : 1098 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.808 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:09.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.271 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.271 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (998 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.323 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.323 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.407 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.407 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.410 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1011 -- : 1011 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.414 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.739 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.739 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (904 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.781 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.781 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.856 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.856 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.859 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.863 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.864 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1064 -- : 1064 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.864 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:10.864 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.370 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (974 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.418 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.418 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.501 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.501 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.503 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.503 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.506 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 817 -- : 817 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.507 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.889 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.889 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (736 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.924 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:11.924 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.001 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.001 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.015 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1124 -- : 1124 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.017 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.375 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.375 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1007 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.425 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.425 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.508 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.508 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.511 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.511 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.511 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.982 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.983 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.983 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.983 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.983 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:12.983 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.452 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.452 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.452 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.452 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.452 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.936 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.944 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.944 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.944 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.945 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:13.945 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.455 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.455 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.456 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.456 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.456 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['yaml_parser_fetch_more_tokens', 'yaml_parser_update_buffer', 'compare_events'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.468 INFO html_report - create_all_function_table: Assembled a total of 318 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.474 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.482 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.482 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.483 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.484 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_node_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.486 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_tag_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.487 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.488 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_tag_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_parse_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.491 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.492 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.493 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.493 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.493 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.813 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.813 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.813 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.813 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.813 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:14.813 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.306 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.306 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.315 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.315 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.315 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.315 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.316 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.806 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.816 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.816 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.816 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.816 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:15.816 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.147 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.157 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.157 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 318 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['yaml_parser_fetch_more_tokens', 'yaml_parser_update_buffer', 'compare_events'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['yaml_parser_fetch_more_tokens', 'yaml_parser_update_buffer', 'compare_events'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.158 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.166 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.166 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.195 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.203 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.210 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.210 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.216 INFO sinks_analyser - analysis_func: ['libyaml_dumper_fuzzer.c', 'libyaml_reformatter_alt_fuzzer.c', 'libyaml_deconstructor_fuzzer.c', 'libyaml_scanner_fuzzer.c', 'libyaml_reformatter_fuzzer.c', 'libyaml_deconstructor_alt_fuzzer.c', 'libyaml_emitter_fuzzer.c', 'libyaml_parser_fuzzer.c', 'libyaml_loader_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.216 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.216 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.216 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.217 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.217 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.218 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.218 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.218 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.219 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.219 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.219 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.219 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.219 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.222 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.222 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.223 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.224 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.227 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.230 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.233 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.235 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.246 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.246 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.246 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.252 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.252 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.252 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.259 INFO public_candidate_analyser - standalone_analysis: Found 304 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.260 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.289 INFO oss_fuzz - analyse_folder: Found 33 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.289 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.289 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.310 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.348 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.410 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.444 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.480 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.502 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.524 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.544 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:16.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.434 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.434 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.816 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.830 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.830 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.960 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.961 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.962 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.963 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.963 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.963 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.963 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.964 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.964 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.975 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.988 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:21.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.239 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.240 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.256 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.257 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.259 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.260 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.261 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.261 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.261 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.275 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.288 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.288 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.419 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.420 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.441 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.441 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.443 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.443 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.443 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.443 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.443 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.456 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.730 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.731 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.752 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.752 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.753 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.753 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.753 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.753 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.766 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.779 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.779 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.904 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.905 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.928 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.928 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.929 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.929 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.930 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.930 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.930 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.943 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.955 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:22.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.225 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.227 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.234 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.234 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.235 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.235 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.235 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.235 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.249 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.261 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.261 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.397 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.398 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.420 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.420 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.421 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.421 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.421 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.422 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.436 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.451 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.451 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.714 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.715 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.724 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.724 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.725 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.725 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.725 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.725 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.725 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.738 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.751 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.751 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.883 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.884 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.908 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.908 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.909 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.909 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.909 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.912 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.912 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.937 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.937 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.955 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.961 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.961 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.967 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.969 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:23.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.474 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.477 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.478 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.478 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.668 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.703 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:24.709 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.181 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.200 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.201 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.201 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.251 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.708 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.720 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.729 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.756 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:25.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.456 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.456 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.457 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.475 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.477 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.481 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.482 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.482 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.484 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.486 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.486 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.487 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.487 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.489 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.489 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.489 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.490 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.491 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.492 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.492 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.493 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.493 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.496 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.496 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.497 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.497 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.497 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.499 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.499 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.499 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.500 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.502 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.503 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.503 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.503 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.505 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.506 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.507 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.510 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.514 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.517 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:26.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.672 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.672 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.672 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.672 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.673 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.674 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.682 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.682 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.683 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.687 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.689 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.690 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.696 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.696 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.696 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.696 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.697 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.698 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.699 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.700 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.700 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.700 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.701 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.701 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.702 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.702 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.702 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.703 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.703 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.704 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.704 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.706 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.706 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.707 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.707 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.707 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.708 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.709 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.709 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.710 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.713 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.714 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.714 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.714 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.715 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.716 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.717 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.717 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.718 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.718 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.718 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.719 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.719 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.719 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.719 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.724 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.724 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.724 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.732 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.735 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.739 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.740 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.740 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.742 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.747 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.747 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.747 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.747 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.747 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.751 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.755 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.759 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.759 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.759 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.760 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.770 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.771 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.775 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.775 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.776 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.781 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.786 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.788 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.789 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.789 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.798 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.803 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.803 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.803 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.803 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.804 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.813 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:27.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.930 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.931 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.931 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.931 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.932 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.933 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.940 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.941 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.941 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.941 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.941 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.942 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.990 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.991 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.991 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.991 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.992 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.993 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.999 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:28.999 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.000 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.000 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.000 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.000 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.000 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.000 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.001 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.001 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.001 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.001 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.002 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.002 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.002 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.002 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.002 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.002 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.003 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.003 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.004 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.004 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.004 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.005 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.007 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.008 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.008 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.008 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.009 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.010 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.533 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.534 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.534 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.534 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.535 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:29.992 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.032 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.032 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.036 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.037 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.040 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.041 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.063 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.083 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.083 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.101 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.108 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.110 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.111 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.132 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.133 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.153 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.168 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.171 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.171 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.190 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.193 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.193 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.204 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.204 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.221 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.223 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.224 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.227 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.227 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.247 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.248 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.257 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.257 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.257 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.279 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.298 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.300 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.301 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.322 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.322 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.330 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.333 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.472 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.596 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.597 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.597 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.644 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:30.768 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_parser_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 31,912,666 bytes received 3,194 bytes 63,831,720.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 31,892,495 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: creating directory config Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: and rerunning libtoolize and aclocal. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:56: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:30: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yaml-0.1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in include Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/include' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c -o api.lo api.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c -o reader.lo reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c -o parser.lo parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c -o loader.lo loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c -o writer.lo writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c -o emitter.lo emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c -o dumper.lo dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -fPIC -DPIC -o .libs/api.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -fPIC -DPIC -o .libs/loader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -fPIC -DPIC -o .libs/reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -fPIC -DPIC -o .libs/emitter.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -fPIC -DPIC -o .libs/dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -fPIC -DPIC -o .libs/writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -fPIC -DPIC -o .libs/parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT writer.lo -MD -MP -MF .deps/writer.Tpo -c writer.c -o writer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reader.lo -MD -MP -MF .deps/reader.Tpo -c reader.c -o reader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT dumper.lo -MD -MP -MF .deps/dumper.Tpo -c dumper.c -o dumper.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT loader.lo -MD -MP -MF .deps/loader.Tpo -c loader.c -o loader.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT parser.lo -MD -MP -MF .deps/parser.Tpo -c parser.c -o parser.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/writer.Tpo .deps/writer.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT api.lo -MD -MP -MF .deps/api.Tpo -c api.c -o api.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/reader.Tpo .deps/reader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/dumper.Tpo .deps/dumper.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/loader.Tpo .deps/loader.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT emitter.lo -MD -MP -MF .deps/emitter.Tpo -c emitter.c -o emitter.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/parser.Tpo .deps/parser.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/api.Tpo .deps/api.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/emitter.Tpo .deps/emitter.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/scanner.Tpo .deps/scanner.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -release 0 -version-info 2:9:0 -o libyaml.la -rpath /usr/local/lib api.lo reader.lo scanner.lo parser.lo loader.lo writer.lo emitter.lo dumper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/api.o .libs/reader.o .libs/scanner.o .libs/parser.o .libs/loader.o .libs/writer.o .libs/emitter.o .libs/dumper.o -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libyaml-0.so.2 -o .libs/libyaml-0.so.2.0.9 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:37 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml-0.so.2" && ln -s "libyaml-0.so.2.0.9" "libyaml-0.so.2") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libyaml.so" && ln -s "libyaml-0.so.2.0.9" "libyaml.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libyaml.a api.o reader.o scanner.o parser.o loader.o writer.o emitter.o dumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libyaml.la" && ln -s "../libyaml.la" "libyaml.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-scanner.o -MD -MP -MF .deps/run-scanner.Tpo -c -o run-scanner.o run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser.o -MD -MP -MF .deps/run-parser.Tpo -c -o run-parser.o run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-loader.o -MD -MP -MF .deps/run-loader.Tpo -c -o run-loader.o run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter.o -MD -MP -MF .deps/run-emitter.Tpo -c -o run-emitter.o run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-dumper.o -MD -MP -MF .deps/run-dumper.Tpo -c -o run-dumper.o run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter.o -MD -MP -MF .deps/example-reformatter.Tpo -c -o example-reformatter.o example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-reformatter-alt.o -MD -MP -MF .deps/example-reformatter-alt.Tpo -c -o example-reformatter-alt.o example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor.o -MD -MP -MF .deps/example-deconstructor.Tpo -c -o example-deconstructor.o example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT example-deconstructor-alt.o -MD -MP -MF .deps/example-deconstructor-alt.Tpo -c -o example-deconstructor-alt.o example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-parser-test-suite.o -MD -MP -MF .deps/run-parser-test-suite.Tpo -c -o run-parser-test-suite.o run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I../include -I../include -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT run-emitter-test-suite.o -MD -MP -MF .deps/run-emitter-test-suite.Tpo -c -o run-emitter-test-suite.o run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-scanner.Tpo .deps/run-scanner.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-loader.Tpo .deps/run-loader.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser.Tpo .deps/run-parser.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter.Tpo .deps/example-reformatter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-reformatter-alt.Tpo .deps/example-reformatter-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-scanner run-scanner.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-loader run-loader.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-parser-test-suite.Tpo .deps/run-parser-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser run-parser.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-dumper.Tpo .deps/run-dumper.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter.Tpo .deps/run-emitter.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter example-reformatter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-reformatter-alt example-reformatter-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-parser-test-suite run-parser-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/run-emitter-test-suite.Tpo .deps/run-emitter-test-suite.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter run-emitter.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-dumper run-dumper.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor.Tpo .deps/example-deconstructor.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/example-deconstructor-alt.Tpo .deps/example-deconstructor-alt.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o run-emitter-test-suite run-emitter-test-suite.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor example-deconstructor.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o example-deconstructor-alt example-deconstructor-alt.o ../src/libyaml.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-loader run-loader.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-scanner run-scanner.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter-alt example-reformatter-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter run-emitter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser-test-suite run-parser-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-emitter-test-suite run-emitter-test-suite.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor example-deconstructor.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-parser run-parser.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-reformatter example-reformatter.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/run-dumper run-dumper.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/example-deconstructor-alt example-deconstructor-alt.o ../src/.libs/libyaml.so Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : [Log level 2] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function filename: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:15:39 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libyaml/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_alt_fuzzer.c -o libyaml_deconstructor_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_alt_fuzzer.c:774:35: warning: comparison of different enumeration types ('yaml_sequence_style_t' (aka 'enum yaml_sequence_style_e') and 'enum yaml_mapping_style_e') [-Wenum-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 774 | (yaml_char_t *)(style == YAML_BLOCK_MAPPING_STYLE Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~ ^ ~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_alt_fuzzer.c:776:41: warning: comparison of different enumeration types ('yaml_sequence_style_t' (aka 'enum yaml_sequence_style_e') and 'enum yaml_mapping_style_e') [-Wenum-compare] Step #6 - "compile-libfuzzer-introspector-x86_64": 776 | : style == YAML_FLOW_MAPPING_STYLE ? "flow" Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~ ^ ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Logging next yaml tile to /src/fuzzerLogFile-0-WTfmhj7xOJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_deconstructor_fuzzer.c -o libyaml_deconstructor_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_deconstructor_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Logging next yaml tile to /src/fuzzerLogFile-0-wT3jEqgwXJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_dumper_fuzzer.c -o libyaml_dumper_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_dumper_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Logging next yaml tile to /src/fuzzerLogFile-0-dLyLi6PYsD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_emitter_fuzzer.c -o libyaml_emitter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c:155:11: warning: enumeration value 'YAML_NO_EVENT' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | switch (event_from->type) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_emitter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Logging next yaml tile to /src/fuzzerLogFile-0-zn9ixHfNRA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_loader_fuzzer.c -o libyaml_loader_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_loader_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Logging next yaml tile to /src/fuzzerLogFile-0-cYZYhvdPq6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_parser_fuzzer.c -o libyaml_parser_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_parser_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Logging next yaml tile to /src/fuzzerLogFile-0-yKBEgW9xEN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_alt_fuzzer.c -o libyaml_reformatter_alt_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_alt_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Logging next yaml tile to /src/fuzzerLogFile-0-m6dL5DJee6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_reformatter_fuzzer.c -o libyaml_reformatter_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_reformatter_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Logging next yaml tile to /src/fuzzerLogFile-0-TQqePnBUih.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $SRC/*_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I /src -Iinclude -c /src/libyaml_scanner_fuzzer.c -o libyaml_scanner_fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 libyaml_scanner_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer -fsanitize=fuzzer src/.libs/libyaml.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Logging next yaml tile to /src/fuzzerLogFile-0-6o2NTLdGyi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libyaml_fuzzer.options /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/yaml.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=2a946fe3d7993aac3c66450d866aa8f9aba6aa0beaa99f4225a62efb0ed2baf1 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ra9ea37q/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data' and '/src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data' and '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data' and '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data' and '/src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data' and '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data' and '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data' and '/src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.yaml' and '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.yaml' and '/src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data.yaml' and '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.yaml' and '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.608 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.609 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.609 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.609 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.609 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.636 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m6dL5DJee6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.660 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cYZYhvdPq6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WTfmhj7xOJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.709 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6o2NTLdGyi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.735 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TQqePnBUih Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wT3jEqgwXJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dLyLi6PYsD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.919 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zn9ixHfNRA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.942 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yKBEgW9xEN Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.942 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m6dL5DJee6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_loader_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cYZYhvdPq6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_alt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-WTfmhj7xOJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_scanner_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6o2NTLdGyi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_reformatter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TQqePnBUih'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_deconstructor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wT3jEqgwXJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_dumper_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dLyLi6PYsD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_emitter_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zn9ixHfNRA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/libyaml_parser_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-yKBEgW9xEN'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:56.944 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.102 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.102 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.102 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.102 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.103 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.103 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.124 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.127 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.128 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.159 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.169 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.170 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.170 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.181 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.181 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.196 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.208 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.215 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.258 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.291 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.399 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.399 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6o2NTLdGyi.data with fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cYZYhvdPq6.data with fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WTfmhj7xOJ.data with fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zn9ixHfNRA.data with fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yKBEgW9xEN.data with fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wT3jEqgwXJ.data with fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TQqePnBUih.data with fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dLyLi6PYsD.data with fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m6dL5DJee6.data with fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.400 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.411 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.412 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.413 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.413 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.413 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.414 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_scanner_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.414 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.415 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.415 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.415 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.415 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.416 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.417 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_loader_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.417 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.418 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.419 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_emitter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_parser_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.420 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.421 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.421 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.421 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.421 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.422 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.422 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.422 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.423 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.424 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.424 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.424 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.426 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.426 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_dumper_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.426 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.443 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.443 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.444 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.444 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.444 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.444 INFO fuzzer_profile - accummulate_profile: libyaml_emitter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.515 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.516 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.516 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.516 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.516 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.516 INFO fuzzer_profile - accummulate_profile: libyaml_scanner_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.533 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.534 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.534 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.534 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.534 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.534 INFO fuzzer_profile - accummulate_profile: libyaml_parser_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.539 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.540 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.540 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.540 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.540 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.541 INFO fuzzer_profile - accummulate_profile: libyaml_loader_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.582 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.583 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.583 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.583 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.584 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.584 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.587 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.588 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.588 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.588 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.588 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.589 INFO fuzzer_profile - accummulate_profile: libyaml_deconstructor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.599 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.600 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.600 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.600 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.600 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.601 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.601 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.601 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.602 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.602 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.602 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.603 INFO fuzzer_profile - accummulate_profile: libyaml_reformatter_alt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.609 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.610 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.610 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.610 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.611 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.611 INFO fuzzer_profile - accummulate_profile: libyaml_dumper_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.792 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.793 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.793 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.793 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.793 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.861 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:209:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.863 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:228:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:233:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:240:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:244:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:246:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.865 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:248:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:251:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:265:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.867 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:275:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.868 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:293:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.869 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.869 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:297:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.869 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:298:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.878 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.878 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_emitter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.894 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_scanner_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.903 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.903 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.904 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_parser_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.916 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.917 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.917 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.917 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_loader_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.932 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.932 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_deconstructor_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:57.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_deconstructor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.009 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.011 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_reformatter_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_reformatter_alt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports-by-target/20251003/libyaml_dumper_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.076 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.089 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.089 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.089 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.089 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.092 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.094 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.099 INFO html_report - create_all_function_table: Assembled a total of 202 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.099 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.104 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.107 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1036 -- : 1036 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.109 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.110 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.828 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (900 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.857 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.858 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.928 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.928 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.931 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.932 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 408 -- : 408 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.932 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:58.932 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.106 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.106 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (354 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.144 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.144 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.224 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.224 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.226 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.228 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.228 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 598 -- : 598 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.229 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.426 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.426 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (522 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.469 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.548 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.548 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.550 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.550 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.553 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 681 -- : 681 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.553 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.775 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.776 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (592 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.895 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.895 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.976 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.976 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.981 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1190 -- : 1190 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:15:59.983 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.356 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.356 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1044 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.426 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.426 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.523 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.523 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.525 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.528 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1164 -- : 1164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.530 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.968 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:00.968 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.038 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.139 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.141 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.141 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.144 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.145 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 929 -- : 929 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.146 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.146 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.541 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.541 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (805 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.594 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.594 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.686 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.688 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.692 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1088 -- : 1088 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.693 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:01.693 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.032 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.032 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (935 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.094 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.095 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.188 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.188 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.190 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.194 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.195 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1196 -- : 1196 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.196 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.676 INFO html_helpers - create_horisontal_calltree_image: Creating image libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.676 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1031 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.836 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.836 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.838 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.838 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:02.838 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.209 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.210 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 213 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.210 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.210 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.210 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.210 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.216 INFO html_report - create_all_function_table: Assembled a total of 202 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.220 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.223 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.223 INFO engine_input - analysis_func: Generating input for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_stream_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stream_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_event_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - analysis_func: Generating input for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO engine_input - analysis_func: Generating input for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_block_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_flow_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO engine_input - analysis_func: Generating input for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_fetch_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.229 INFO engine_input - analysis_func: Generating input for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_double_quoted_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_document_start_event_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_indent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit_document_content Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.230 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_determine_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_update_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - analysis_func: Generating input for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_mapping Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.233 INFO engine_input - analysis_func: Generating input for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_write_plain_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_load_scalar Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_analyze_anchor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_state_machine Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_emitter_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_stack_extend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yaml_parser_append_tag_directive Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.234 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.235 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.235 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.241 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.248 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.248 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.248 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.248 INFO annotated_cfg - analysis_func: Analysing: libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.251 INFO annotated_cfg - analysis_func: Analysing: libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.251 INFO annotated_cfg - analysis_func: Analysing: libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.252 INFO annotated_cfg - analysis_func: Analysing: libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.254 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.257 INFO annotated_cfg - analysis_func: Analysing: libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.260 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.262 INFO annotated_cfg - analysis_func: Analysing: libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.264 INFO annotated_cfg - analysis_func: Analysing: libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.300 INFO oss_fuzz - analyse_folder: Found 34 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.300 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.300 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.323 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.361 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.422 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.462 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.495 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.515 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.535 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.555 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:03.643 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.307 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.307 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.806 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.806 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.935 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.935 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.937 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.938 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.938 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.938 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.938 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.938 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.950 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.963 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:08.963 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.211 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.212 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.229 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.229 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.231 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.231 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.231 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.243 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.256 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.523 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.524 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.545 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.545 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.546 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.546 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.546 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.546 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.559 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.705 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.728 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.728 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.729 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.729 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.729 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.742 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.756 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:09.756 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.012 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.013 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.039 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.039 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.040 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.040 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.040 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.054 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.068 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.068 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.346 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.347 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.354 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.355 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.355 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.356 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.356 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.356 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.356 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.369 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.383 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.383 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.518 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.520 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.542 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.543 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.543 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.544 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.544 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.558 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.840 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.842 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.852 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.852 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.853 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.853 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.854 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.854 INFO oss_fuzz - analyse_folder: Dump methods for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.854 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.868 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.882 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:10.882 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.024 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.025 INFO oss_fuzz - analyse_folder: Extracting calltree for libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.051 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.052 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.052 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.053 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.056 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.056 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.084 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.084 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.102 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.107 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.307 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.320 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.478 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.479 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.479 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.496 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.496 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.553 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.572 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.709 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.714 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.716 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.716 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.727 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.733 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.733 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.797 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.872 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.935 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.943 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.946 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.948 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.954 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.965 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:11.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.260 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.407 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.407 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.407 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.566 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.705 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:12.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.458 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.459 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.459 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.476 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.479 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.479 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.479 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.480 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.482 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.482 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.482 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.482 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.485 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.485 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.485 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.486 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.486 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.486 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.488 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.488 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.488 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.489 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.490 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.490 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.491 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.492 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.492 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.492 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.494 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.496 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.496 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.496 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.497 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.498 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.498 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.502 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.502 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.503 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.504 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.504 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.507 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.509 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.512 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.514 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.514 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:13.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.661 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.661 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.661 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.661 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.662 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.663 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.667 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.668 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.668 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.668 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.668 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.670 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.675 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.676 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.676 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.676 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.676 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.678 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.679 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.679 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.680 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.681 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.682 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.684 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.684 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.685 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.685 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.685 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.686 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.687 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.687 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.687 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.687 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.688 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.689 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.694 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.695 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.695 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.695 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.696 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.697 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.698 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.698 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.698 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.699 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.699 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.699 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.700 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.701 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.702 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.702 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.702 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.703 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.703 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.703 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.704 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.705 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.705 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.705 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.705 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.706 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.716 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.717 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.720 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.720 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.720 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.730 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.734 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.735 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.736 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.736 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.736 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.738 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.738 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.738 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.738 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.738 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.743 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.745 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.745 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.745 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.746 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.749 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.755 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.756 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.769 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.772 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.773 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.773 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.774 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.774 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.774 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.780 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.780 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.780 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.780 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.780 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.781 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.781 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.782 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.782 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.782 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.783 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.785 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.794 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.795 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.798 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:14.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.882 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.883 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.883 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.883 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.884 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.885 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.899 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.900 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.900 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.900 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.900 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.901 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.902 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.907 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.907 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.907 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.907 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.917 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.918 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.928 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.928 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.928 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.928 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.929 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.929 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.929 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.929 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.929 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.929 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.930 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.931 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.934 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.935 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.935 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.936 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.936 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.937 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.952 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.952 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.952 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.952 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.952 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.954 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.962 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.963 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.963 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.963 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.963 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.963 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.964 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.964 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.965 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.965 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.965 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.966 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.986 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.987 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.987 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.987 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.988 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:15.989 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.010 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.011 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.011 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.012 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.012 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.013 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.111 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.116 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.116 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.117 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.117 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.118 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.122 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.128 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.128 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.128 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.129 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.129 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.136 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.136 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.136 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.136 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.137 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.142 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.142 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.143 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.144 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.145 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.150 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.150 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.151 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.151 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.151 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.151 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.151 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.154 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.161 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.164 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.172 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.172 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.172 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.187 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/libyaml_deconstructor_alt_fuzzer.covreport', '/src/inspector/libyaml_dumper_fuzzer.covreport', '/src/inspector/libyaml_reformatter_fuzzer.covreport', '/src/inspector/libyaml_parser_fuzzer.covreport', '/src/inspector/libyaml_loader_fuzzer.covreport', '/src/inspector/libyaml_scanner_fuzzer.covreport', '/src/inspector/libyaml_emitter_fuzzer.covreport', '/src/inspector/libyaml_deconstructor_fuzzer.covreport', '/src/inspector/libyaml_reformatter_alt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:16.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.093 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.093 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.094 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.094 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.094 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.095 INFO fuzzer_profile - accummulate_profile: /src/libyaml_emitter_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.307 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.308 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.308 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.308 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.308 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.310 INFO fuzzer_profile - accummulate_profile: /src/libyaml_deconstructor_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.339 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.339 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.339 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.339 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.340 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.341 INFO fuzzer_profile - accummulate_profile: /src/libyaml_loader_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2461| | * A special case: the '!' tag. Set the handle to '' and the Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.366 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.367 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.368 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.368 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.368 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.369 INFO fuzzer_profile - accummulate_profile: /src/libyaml_dumper_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.370 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.370 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.371 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.371 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.371 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.372 INFO fuzzer_profile - accummulate_profile: /src/libyaml_reformatter_alt_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.383 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.383 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.383 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.383 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.383 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.385 INFO fuzzer_profile - accummulate_profile: /src/libyaml_scanner_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.397 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.397 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.398 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.398 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.398 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:17.399 INFO fuzzer_profile - accummulate_profile: /src/libyaml_parser_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.371 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.371 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.371 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.371 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:18.372 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.050 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.113 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.113 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.121 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.134 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.159 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.159 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.176 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.176 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.198 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.219 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.222 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.222 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.244 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.245 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.265 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.265 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.285 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.288 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.288 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.288 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.312 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.313 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.328 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.329 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.349 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.352 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.353 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.353 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.370 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.374 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.385 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.398 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.401 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.402 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.425 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.425 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.444 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.466 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.467 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.483 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.507 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.507 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.530 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.550 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.551 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.573 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.573 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.573 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.584 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.584 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.603 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.606 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.606 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.624 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.626 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.627 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.627 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.630 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.631 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.631 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.637 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yKBEgW9xEN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6o2NTLdGyi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m6dL5DJee6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zn9ixHfNRA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cYZYhvdPq6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dLyLi6PYsD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TQqePnBUih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TQqePnBUih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.790 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.791 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.791 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_emitter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.902 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_scanner_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_parser_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_loader_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_deconstructor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_reformatter_alt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libyaml/reports/20251003/linux -- libyaml_dumper_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.904 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.908 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.911 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.918 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.923 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.928 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.934 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.939 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.945 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:19.950 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.065 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.171 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.171 INFO debug_info - create_friendly_debug_types: Have to create for 20232 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.215 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.223 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.232 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.240 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.364 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.373 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.381 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.389 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:24.878 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_loader_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/api.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/loader.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/parser.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/scanner.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/reader.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yaml_write_handler.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/emitter.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/writer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_emitter_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_dumper_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml/src/dumper.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_parser_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_reformatter_alt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_scanner_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libyaml_deconstructor_alt_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.111 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.112 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.112 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.112 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.112 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.112 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.113 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.113 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.113 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.113 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.114 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.114 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.114 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.114 INFO analysis - extract_tests_from_directories: /src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.161 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.275 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:16:25.275 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_parser_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6o2NTLdGyi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6o2NTLdGyi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6o2NTLdGyi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqePnBUih.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqePnBUih.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqePnBUih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqePnBUih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TQqePnBUih.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTfmhj7xOJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTfmhj7xOJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WTfmhj7xOJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYZYhvdPq6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYZYhvdPq6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cYZYhvdPq6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dLyLi6PYsD.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dLyLi6PYsD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dLyLi6PYsD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6dL5DJee6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6dL5DJee6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6dL5DJee6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6dL5DJee6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-m6dL5DJee6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wT3jEqgwXJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wT3jEqgwXJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yKBEgW9xEN.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yKBEgW9xEN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yKBEgW9xEN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zn9ixHfNRA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zn9ixHfNRA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zn9ixHfNRA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_deconstructor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_dumper_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_emitter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_loader_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_parser_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_alt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_reformatter_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml_scanner_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_deconstructor_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_dumper_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_emitter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_loader_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_parser_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_alt_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_reformatter_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml_scanner_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yaml_write_handler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/include/yaml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/src/yaml_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-deconstructor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter-alt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/example-reformatter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-dumper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-emitter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser-test-suite.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/run-scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libyaml/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 50,324,494 bytes received 5,170 bytes 100,659,328.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 50,294,966 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/213 files][ 0.0 B/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/213 files][ 0.0 B/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/213 files][170.0 KiB/ 48.0 MiB] 0% Done / [0/213 files][193.7 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/213 files][246.5 KiB/ 48.0 MiB] 0% Done / [1/213 files][246.5 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/213 files][282.2 KiB/ 48.0 MiB] 0% Done / [2/213 files][282.2 KiB/ 48.0 MiB] 0% Done / [3/213 files][282.2 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [3/213 files][282.2 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [3/213 files][283.4 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [3/213 files][283.4 KiB/ 48.0 MiB] 0% Done / [4/213 files][297.1 KiB/ 48.0 MiB] 0% Done / [5/213 files][297.6 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/213 files][318.3 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/213 files][318.3 KiB/ 48.0 MiB] 0% Done / [6/213 files][318.3 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/213 files][318.3 KiB/ 48.0 MiB] 0% Done / [7/213 files][318.3 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/213 files][318.3 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/213 files][318.3 KiB/ 48.0 MiB] 0% Done / [8/213 files][318.3 KiB/ 48.0 MiB] 0% Done / [9/213 files][345.6 KiB/ 48.0 MiB] 0% Done / [10/213 files][345.6 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/213 files][345.6 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data [Content-Type=application/octet-stream]... Step #8: / [10/213 files][358.1 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [10/213 files][403.5 KiB/ 48.0 MiB] 0% Done / [10/213 files][403.5 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/213 files][403.5 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/213 files][403.5 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zn9ixHfNRA.data [Content-Type=application/octet-stream]... Step #8: / [10/213 files][403.5 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/213 files][403.5 KiB/ 48.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/213 files][ 1.4 MiB/ 48.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [10/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done / [11/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [11/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done / [12/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [12/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [12/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done / [13/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [13/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [13/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqePnBUih.data [Content-Type=application/octet-stream]... Step #8: / [13/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done / [14/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/213 files][ 1.8 MiB/ 48.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [14/213 files][ 2.4 MiB/ 48.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 2.7 MiB/ 48.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYZYhvdPq6.data [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 2.9 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6dL5DJee6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 3.0 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 3.1 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [14/213 files][ 3.1 MiB/ 48.0 MiB] 6% Done / [15/213 files][ 3.1 MiB/ 48.0 MiB] 6% Done / [16/213 files][ 3.1 MiB/ 48.0 MiB] 6% Done / [17/213 files][ 3.1 MiB/ 48.0 MiB] 6% Done / [18/213 files][ 3.1 MiB/ 48.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/213 files][ 3.5 MiB/ 48.0 MiB] 7% Done / [19/213 files][ 3.5 MiB/ 48.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/213 files][ 3.5 MiB/ 48.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [19/213 files][ 3.5 MiB/ 48.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [19/213 files][ 4.1 MiB/ 48.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [20/213 files][ 4.1 MiB/ 48.0 MiB] 8% Done / [20/213 files][ 4.3 MiB/ 48.0 MiB] 8% Done / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_scanner_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6o2NTLdGyi.data [Content-Type=application/octet-stream]... Step #8: / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_loader_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [21/213 files][ 4.4 MiB/ 48.0 MiB] 9% Done / [21/213 files][ 4.6 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqePnBUih.data.yaml [Content-Type=application/octet-stream]... Step #8: / [21/213 files][ 4.6 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [21/213 files][ 4.6 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_dumper_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [21/213 files][ 4.6 MiB/ 48.0 MiB] 9% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_emitter_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [21/213 files][ 4.6 MiB/ 48.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [21/213 files][ 4.6 MiB/ 48.0 MiB] 9% Done - [22/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done - [23/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done - [24/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done - [25/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done - [26/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/writer.c [Content-Type=text/x-csrc]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dLyLi6PYsD.data [Content-Type=application/octet-stream]... Step #8: - [27/213 files][ 4.9 MiB/ 48.0 MiB] 10% Done - [28/213 files][ 5.2 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_parser_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/213 files][ 5.3 MiB/ 48.0 MiB] 10% Done - [29/213 files][ 5.3 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/213 files][ 5.3 MiB/ 48.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data [Content-Type=application/octet-stream]... Step #8: - [29/213 files][ 5.5 MiB/ 48.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [29/213 files][ 5.7 MiB/ 48.0 MiB] 11% Done - [30/213 files][ 6.2 MiB/ 48.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [30/213 files][ 6.3 MiB/ 48.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [31/213 files][ 6.8 MiB/ 48.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/213 files][ 7.1 MiB/ 48.0 MiB] 14% Done - [31/213 files][ 7.4 MiB/ 48.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [31/213 files][ 8.7 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [31/213 files][ 8.7 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/213 files][ 8.7 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/213 files][ 8.7 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zn9ixHfNRA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/213 files][ 8.7 MiB/ 48.0 MiB] 18% Done - [31/213 files][ 8.7 MiB/ 48.0 MiB] 18% Done - [32/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_deconstructor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/libyaml_reformatter_alt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [33/213 files][ 8.8 MiB/ 48.0 MiB] 18% Done - [34/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [35/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [36/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [36/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [36/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [37/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yKBEgW9xEN.data [Content-Type=application/octet-stream]... Step #8: - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [38/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [39/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [40/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6o2NTLdGyi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WTfmhj7xOJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6dL5DJee6.data [Content-Type=application/octet-stream]... Step #8: - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yKBEgW9xEN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [41/213 files][ 9.0 MiB/ 48.0 MiB] 18% Done - [42/213 files][ 9.3 MiB/ 48.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TQqePnBUih.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [43/213 files][ 9.3 MiB/ 48.0 MiB] 19% Done - [43/213 files][ 9.3 MiB/ 48.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m6dL5DJee6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [44/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done - [44/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done - [44/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done - [44/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wT3jEqgwXJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [44/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done - [45/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done - [46/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [46/213 files][ 9.5 MiB/ 48.0 MiB] 19% Done - [47/213 files][ 9.6 MiB/ 48.0 MiB] 19% Done - [48/213 files][ 9.6 MiB/ 48.0 MiB] 19% Done - [49/213 files][ 9.6 MiB/ 48.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [49/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [49/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_parser_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [49/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_alt_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [49/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_loader_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [50/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done - [50/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [51/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done - [51/213 files][ 9.6 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]... Step #8: - [51/213 files][ 9.8 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 9.8 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 9.8 MiB/ 48.0 MiB] 20% Done - [52/213 files][ 9.8 MiB/ 48.0 MiB] 20% Done - [52/213 files][ 10.0 MiB/ 48.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_deconstructor_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 10.4 MiB/ 48.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 10.4 MiB/ 48.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yaml_write_handler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 10.4 MiB/ 48.0 MiB] 21% Done - [52/213 files][ 10.4 MiB/ 48.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 10.4 MiB/ 48.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 10.4 MiB/ 48.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]... Step #8: - [52/213 files][ 10.6 MiB/ 48.0 MiB] 22% Done - [52/213 files][ 10.6 MiB/ 48.0 MiB] 22% Done - [53/213 files][ 11.2 MiB/ 48.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]... Step #8: - [53/213 files][ 11.3 MiB/ 48.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]... Step #8: - [53/213 files][ 11.3 MiB/ 48.0 MiB] 23% Done - [54/213 files][ 11.3 MiB/ 48.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]... Step #8: - [54/213 files][ 11.3 MiB/ 48.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/api.c [Content-Type=text/x-csrc]... Step #8: - [54/213 files][ 11.5 MiB/ 48.0 MiB] 24% Done - [55/213 files][ 11.5 MiB/ 48.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/parser.c [Content-Type=text/x-csrc]... Step #8: - [55/213 files][ 11.5 MiB/ 48.0 MiB] 24% Done - [55/213 files][ 11.5 MiB/ 48.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/reader.c [Content-Type=text/x-csrc]... Step #8: - [55/213 files][ 11.6 MiB/ 48.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]... Step #8: - [55/213 files][ 12.1 MiB/ 48.0 MiB] 25% Done - [55/213 files][ 12.4 MiB/ 48.0 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/src/loader.c [Content-Type=text/x-csrc]... Step #8: - [56/213 files][ 12.6 MiB/ 48.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/config.h [Content-Type=text/x-chdr]... Step #8: - [56/213 files][ 12.9 MiB/ 48.0 MiB] 26% Done - [56/213 files][ 12.9 MiB/ 48.0 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dLyLi6PYsD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_dumper_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [56/213 files][ 13.1 MiB/ 48.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]... Step #8: - [56/213 files][ 13.1 MiB/ 48.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [56/213 files][ 13.1 MiB/ 48.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [56/213 files][ 13.1 MiB/ 48.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]... Step #8: - [56/213 files][ 13.4 MiB/ 48.0 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-parser-test-suite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]... Step #8: - [56/213 files][ 13.6 MiB/ 48.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_reformatter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]... Step #8: - [56/213 files][ 13.6 MiB/ 48.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cYZYhvdPq6.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yaml_write_handler.h [Content-Type=text/x-chdr]... Step #8: - [56/213 files][ 13.9 MiB/ 48.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_scanner_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml_emitter_fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [56/213 files][ 13.9 MiB/ 48.0 MiB] 28% Done - [56/213 files][ 14.2 MiB/ 48.0 MiB] 29% Done - [56/213 files][ 14.2 MiB/ 48.0 MiB] 29% Done - [57/213 files][ 14.2 MiB/ 48.0 MiB] 29% Done - [57/213 files][ 14.2 MiB/ 48.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [57/213 files][ 14.2 MiB/ 48.0 MiB] 29% Done - [57/213 files][ 14.2 MiB/ 48.0 MiB] 29% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [57/213 files][ 14.4 MiB/ 48.0 MiB] 30% Done - [58/213 files][ 14.7 MiB/ 48.0 MiB] 30% Done - [59/213 files][ 14.7 MiB/ 48.0 MiB] 30% Done - [60/213 files][ 14.7 MiB/ 48.0 MiB] 30% Done - [61/213 files][ 14.7 MiB/ 48.0 MiB] 30% Done - [61/213 files][ 14.9 MiB/ 48.0 MiB] 31% Done - [62/213 files][ 15.2 MiB/ 48.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-parser.c [Content-Type=text/x-csrc]... Step #8: - [62/213 files][ 17.5 MiB/ 48.0 MiB] 36% Done - [63/213 files][ 18.2 MiB/ 48.0 MiB] 38% Done - [64/213 files][ 18.2 MiB/ 48.0 MiB] 38% Done - [65/213 files][ 18.2 MiB/ 48.0 MiB] 38% Done - [66/213 files][ 18.2 MiB/ 48.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-dumper.c [Content-Type=text/x-csrc]... Step #8: - [66/213 files][ 19.3 MiB/ 48.0 MiB] 40% Done - [67/213 files][ 19.3 MiB/ 48.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [68/213 files][ 19.8 MiB/ 48.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-scanner.c [Content-Type=text/x-csrc]... Step #8: - [68/213 files][ 19.8 MiB/ 48.0 MiB] 41% Done - [68/213 files][ 20.1 MiB/ 48.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-reformatter.c [Content-Type=text/x-csrc]... Step #8: - [68/213 files][ 23.3 MiB/ 48.0 MiB] 48% Done - [69/213 files][ 23.5 MiB/ 48.0 MiB] 49% Done - [70/213 files][ 23.8 MiB/ 48.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-reformatter-alt.c [Content-Type=text/x-csrc]... Step #8: - [70/213 files][ 24.0 MiB/ 48.0 MiB] 50% Done - [71/213 files][ 24.6 MiB/ 48.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-deconstructor.c [Content-Type=text/x-csrc]... Step #8: - [71/213 files][ 24.8 MiB/ 48.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-emitter.c [Content-Type=text/x-csrc]... Step #8: - [71/213 files][ 25.1 MiB/ 48.0 MiB] 52% Done - [72/213 files][ 25.1 MiB/ 48.0 MiB] 52% Done - [73/213 files][ 25.3 MiB/ 48.0 MiB] 52% Done - [74/213 files][ 25.3 MiB/ 48.0 MiB] 52% Done - [75/213 files][ 26.5 MiB/ 48.0 MiB] 55% Done - [76/213 files][ 26.5 MiB/ 48.0 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/test-reader.c [Content-Type=text/x-csrc]... Step #8: - [77/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [77/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [78/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [79/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-emitter-test-suite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/run-loader.c [Content-Type=text/x-csrc]... Step #8: - [79/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [79/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [80/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/tests/example-deconstructor-alt.c [Content-Type=text/x-csrc]... Step #8: - [80/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/parser.c [Content-Type=text/x-csrc]... Step #8: - [80/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/emitter.c [Content-Type=text/x-csrc]... Step #8: - [80/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [81/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/writer.c [Content-Type=text/x-csrc]... Step #8: - [81/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/scanner.c [Content-Type=text/x-csrc]... Step #8: - [81/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/api.c [Content-Type=text/x-csrc]... Step #8: - [81/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [82/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done - [83/213 files][ 27.0 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/reader.c [Content-Type=text/x-csrc]... Step #8: - [83/213 files][ 27.1 MiB/ 48.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/dumper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/loader.c [Content-Type=text/x-csrc]... Step #8: - [83/213 files][ 27.9 MiB/ 48.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/src/yaml_private.h [Content-Type=text/x-chdr]... Step #8: - [83/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done - [83/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libyaml/include/yaml.h [Content-Type=text/x-chdr]... Step #8: - [84/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [84/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done - [85/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done - [86/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [86/213 files][ 28.0 MiB/ 48.0 MiB] 58% Done - [87/213 files][ 28.3 MiB/ 48.0 MiB] 58% Done - [87/213 files][ 28.6 MiB/ 48.0 MiB] 59% Done - [88/213 files][ 28.6 MiB/ 48.0 MiB] 59% Done - [89/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [89/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [89/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done - [90/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [90/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [90/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done - [90/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done - [91/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done - [91/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [92/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done - [92/213 files][ 28.7 MiB/ 48.0 MiB] 59% Done \ \ [93/213 files][ 28.8 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [93/213 files][ 28.8 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_alt_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_alt_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [94/213 files][ 28.8 MiB/ 48.0 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_emitter_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [94/213 files][ 29.0 MiB/ 48.0 MiB] 60% Done \ [94/213 files][ 29.0 MiB/ 48.0 MiB] 60% Done \ [94/213 files][ 29.3 MiB/ 48.0 MiB] 61% Done \ [94/213 files][ 29.4 MiB/ 48.0 MiB] 61% Done \ [95/213 files][ 29.4 MiB/ 48.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [95/213 files][ 29.7 MiB/ 48.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_dumper_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [95/213 files][ 29.8 MiB/ 48.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_reformatter_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [95/213 files][ 29.9 MiB/ 48.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_deconstructor_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_loader_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_parser_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [95/213 files][ 29.9 MiB/ 48.0 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libyaml_scanner_fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [95/213 files][ 29.9 MiB/ 48.0 MiB] 62% Done \ [96/213 files][ 29.9 MiB/ 48.0 MiB] 62% Done \ [96/213 files][ 29.9 MiB/ 48.0 MiB] 62% Done \ [97/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [98/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [99/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [100/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [101/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [102/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [103/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [104/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [105/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [106/213 files][ 30.2 MiB/ 48.0 MiB] 63% Done \ [106/213 files][ 30.3 MiB/ 48.0 MiB] 63% Done \ [107/213 files][ 30.5 MiB/ 48.0 MiB] 63% Done \ [108/213 files][ 30.8 MiB/ 48.0 MiB] 64% Done \ [109/213 files][ 33.7 MiB/ 48.0 MiB] 70% Done \ [110/213 files][ 34.4 MiB/ 48.0 MiB] 71% Done \ [111/213 files][ 34.6 MiB/ 48.0 MiB] 72% Done \ [112/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [113/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [114/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [115/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [116/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [117/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [118/213 files][ 35.2 MiB/ 48.0 MiB] 73% Done \ [119/213 files][ 35.3 MiB/ 48.0 MiB] 73% Done \ [120/213 files][ 35.3 MiB/ 48.0 MiB] 73% Done \ [121/213 files][ 35.3 MiB/ 48.0 MiB] 73% Done \ [122/213 files][ 35.3 MiB/ 48.0 MiB] 73% Done \ [123/213 files][ 37.0 MiB/ 48.0 MiB] 77% Done \ [124/213 files][ 37.0 MiB/ 48.0 MiB] 77% Done \ [125/213 files][ 37.0 MiB/ 48.0 MiB] 77% Done \ [126/213 files][ 37.0 MiB/ 48.0 MiB] 77% Done \ [127/213 files][ 37.2 MiB/ 48.0 MiB] 77% Done \ [128/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [129/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [130/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [131/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [132/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [133/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [134/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [135/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [136/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [137/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [138/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [139/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [140/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [141/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [142/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [143/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [144/213 files][ 37.5 MiB/ 48.0 MiB] 78% Done \ [145/213 files][ 37.7 MiB/ 48.0 MiB] 78% Done \ [146/213 files][ 37.7 MiB/ 48.0 MiB] 78% Done \ [147/213 files][ 37.7 MiB/ 48.0 MiB] 78% Done \ [148/213 files][ 37.7 MiB/ 48.0 MiB] 78% Done \ [149/213 files][ 37.7 MiB/ 48.0 MiB] 78% Done \ [150/213 files][ 37.7 MiB/ 48.0 MiB] 78% Done \ [151/213 files][ 38.5 MiB/ 48.0 MiB] 80% Done \ [152/213 files][ 38.9 MiB/ 48.0 MiB] 81% Done \ [153/213 files][ 38.9 MiB/ 48.0 MiB] 81% Done \ [154/213 files][ 38.9 MiB/ 48.0 MiB] 81% Done \ [155/213 files][ 38.9 MiB/ 48.0 MiB] 81% Done \ [156/213 files][ 39.0 MiB/ 48.0 MiB] 81% Done \ [157/213 files][ 39.0 MiB/ 48.0 MiB] 81% Done \ [158/213 files][ 39.0 MiB/ 48.0 MiB] 81% Done \ [159/213 files][ 39.0 MiB/ 48.0 MiB] 81% Done \ [160/213 files][ 39.0 MiB/ 48.0 MiB] 81% Done \ [161/213 files][ 39.3 MiB/ 48.0 MiB] 82% Done \ [162/213 files][ 40.4 MiB/ 48.0 MiB] 84% Done \ [163/213 files][ 40.4 MiB/ 48.0 MiB] 84% Done \ [164/213 files][ 40.4 MiB/ 48.0 MiB] 84% Done \ [165/213 files][ 40.4 MiB/ 48.0 MiB] 84% Done \ [166/213 files][ 40.9 MiB/ 48.0 MiB] 85% Done \ [167/213 files][ 40.9 MiB/ 48.0 MiB] 85% Done \ [168/213 files][ 41.4 MiB/ 48.0 MiB] 86% Done \ [169/213 files][ 41.4 MiB/ 48.0 MiB] 86% Done \ [170/213 files][ 41.9 MiB/ 48.0 MiB] 87% Done \ [171/213 files][ 41.9 MiB/ 48.0 MiB] 87% Done \ [172/213 files][ 42.1 MiB/ 48.0 MiB] 87% Done \ [173/213 files][ 42.1 MiB/ 48.0 MiB] 87% Done \ [174/213 files][ 42.4 MiB/ 48.0 MiB] 88% Done \ [175/213 files][ 42.8 MiB/ 48.0 MiB] 89% Done \ [176/213 files][ 42.8 MiB/ 48.0 MiB] 89% Done \ [177/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done \ [178/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done \ [179/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done \ [180/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done | | [181/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done | [182/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done | [183/213 files][ 42.9 MiB/ 48.0 MiB] 89% Done | [184/213 files][ 43.5 MiB/ 48.0 MiB] 90% Done | [185/213 files][ 45.6 MiB/ 48.0 MiB] 95% Done | [186/213 files][ 45.7 MiB/ 48.0 MiB] 95% Done | [187/213 files][ 45.7 MiB/ 48.0 MiB] 95% Done | [188/213 files][ 45.8 MiB/ 48.0 MiB] 95% Done | [189/213 files][ 45.8 MiB/ 48.0 MiB] 95% Done | [190/213 files][ 45.8 MiB/ 48.0 MiB] 95% Done | [191/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [192/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [193/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [194/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [195/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [196/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [197/213 files][ 46.0 MiB/ 48.0 MiB] 95% Done | [198/213 files][ 46.1 MiB/ 48.0 MiB] 96% Done | [199/213 files][ 46.1 MiB/ 48.0 MiB] 96% Done | [200/213 files][ 46.8 MiB/ 48.0 MiB] 97% Done | [201/213 files][ 46.8 MiB/ 48.0 MiB] 97% Done | [202/213 files][ 47.1 MiB/ 48.0 MiB] 98% Done | [203/213 files][ 47.1 MiB/ 48.0 MiB] 98% Done | [204/213 files][ 47.1 MiB/ 48.0 MiB] 98% Done | [205/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [206/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [207/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [208/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [209/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [210/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [211/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [212/213 files][ 48.0 MiB/ 48.0 MiB] 99% Done | [213/213 files][ 48.0 MiB/ 48.0 MiB] 100% Done Step #8: Operation completed over 213 objects/48.0 MiB. Finished Step #8 PUSH DONE