starting build "37241770-ea55-403f-ae11-840a9d0b6657" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 8fbcbf53a4e0: Pulling fs layer Step #0: 0cefac2553f1: Pulling fs layer Step #0: ee0bd9a22eea: Pulling fs layer Step #0: 130d25f83adf: Pulling fs layer Step #0: f0264da68732: Pulling fs layer Step #0: 5814f959d749: Pulling fs layer Step #0: 7ead214ec6f8: Pulling fs layer Step #0: 1bb2940da840: Pulling fs layer Step #0: e19785e9b2c6: Pulling fs layer Step #0: 7b0133017c68: Pulling fs layer Step #0: 00bfbd2ee689: Pulling fs layer Step #0: c3db59c793f3: Pulling fs layer Step #0: d086feb0d1ad: Pulling fs layer Step #0: 130d25f83adf: Waiting Step #0: f0264da68732: Waiting Step #0: 5814f959d749: Waiting Step #0: e19785e9b2c6: Waiting Step #0: 985b0d452b72: Pulling fs layer Step #0: 4f8d69fba4e3: Pulling fs layer Step #0: 2832d7575ad0: Pulling fs layer Step #0: c9ccffaa82c8: Pulling fs layer Step #0: 4e3f7874f902: Pulling fs layer Step #0: 6961b38d59d4: Pulling fs layer Step #0: 1bb2940da840: Waiting Step #0: 7b0133017c68: Waiting Step #0: ee0bd9a22eea: Waiting Step #0: 985b0d452b72: Waiting Step #0: 00bfbd2ee689: Waiting Step #0: 4f8d69fba4e3: Waiting Step #0: c3db59c793f3: Waiting Step #0: d086feb0d1ad: Waiting Step #0: 2832d7575ad0: Waiting Step #0: 4e3f7874f902: Waiting Step #0: c9ccffaa82c8: Waiting Step #0: 6961b38d59d4: Waiting Step #0: 0cefac2553f1: Download complete Step #0: ee0bd9a22eea: Verifying Checksum Step #0: ee0bd9a22eea: Download complete Step #0: 130d25f83adf: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f0264da68732: Download complete Step #0: 7ead214ec6f8: Verifying Checksum Step #0: 7ead214ec6f8: Download complete Step #0: 8fbcbf53a4e0: Verifying Checksum Step #0: 8fbcbf53a4e0: Download complete Step #0: e19785e9b2c6: Verifying Checksum Step #0: e19785e9b2c6: Download complete Step #0: 1bb2940da840: Verifying Checksum Step #0: 1bb2940da840: Download complete Step #0: 5814f959d749: Verifying Checksum Step #0: 5814f959d749: Download complete Step #0: 00bfbd2ee689: Verifying Checksum Step #0: 00bfbd2ee689: Download complete Step #0: d086feb0d1ad: Verifying Checksum Step #0: d086feb0d1ad: Download complete Step #0: 7b0133017c68: Verifying Checksum Step #0: 7b0133017c68: Download complete Step #0: b549f31133a9: Pull complete Step #0: 985b0d452b72: Verifying Checksum Step #0: 985b0d452b72: Download complete Step #0: 4f8d69fba4e3: Verifying Checksum Step #0: 4f8d69fba4e3: Download complete Step #0: 2832d7575ad0: Verifying Checksum Step #0: 2832d7575ad0: Download complete Step #0: c9ccffaa82c8: Verifying Checksum Step #0: c9ccffaa82c8: Download complete Step #0: 4e3f7874f902: Download complete Step #0: 6961b38d59d4: Verifying Checksum Step #0: 6961b38d59d4: Download complete Step #0: c3db59c793f3: Verifying Checksum Step #0: c3db59c793f3: Download complete Step #0: 8fbcbf53a4e0: Pull complete Step #0: 0cefac2553f1: Pull complete Step #0: ee0bd9a22eea: Pull complete Step #0: 130d25f83adf: Pull complete Step #0: f0264da68732: Pull complete Step #0: 5814f959d749: Pull complete Step #0: 7ead214ec6f8: Pull complete Step #0: 1bb2940da840: Pull complete Step #0: e19785e9b2c6: Pull complete Step #0: 7b0133017c68: Pull complete Step #0: 00bfbd2ee689: Pull complete Step #0: c3db59c793f3: Pull complete Step #0: d086feb0d1ad: Pull complete Step #0: 985b0d452b72: Pull complete Step #0: 4f8d69fba4e3: Pull complete Step #0: 2832d7575ad0: Pull complete Step #0: c9ccffaa82c8: Pull complete Step #0: 4e3f7874f902: Pull complete Step #0: 6961b38d59d4: Pull complete Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240920/chrono-duration-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240920/chrono-timepoint-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240920/float-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240920/named-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240920/one-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240920/two-args-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.1 MiB] 0% Done / [1/6 files][ 1.5 MiB/ 10.1 MiB] 14% Done / [2/6 files][ 6.1 MiB/ 10.1 MiB] 60% Done / [3/6 files][ 9.2 MiB/ 10.1 MiB] 91% Done / [4/6 files][ 9.2 MiB/ 10.1 MiB] 91% Done / [5/6 files][ 9.6 MiB/ 10.1 MiB] 94% Done / [6/6 files][ 10.1 MiB/ 10.1 MiB] 100% Done Step #1: Operation completed over 6 objects/10.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10364 Step #2: -rw-r--r-- 1 root root 189738 Sep 20 10:10 chrono-timepoint-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 263102 Sep 20 10:10 float-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1063908 Sep 20 10:10 two-args-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 575485 Sep 20 10:10 named-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 657153 Sep 20 10:10 one-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7852012 Sep 20 10:10 chrono-duration-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 8fbcbf53a4e0: Already exists Step #4: 0cefac2553f1: Already exists Step #4: 9497b68c874a: Pulling fs layer Step #4: 2a97cb3dcc4c: Pulling fs layer Step #4: 60b31369ad8f: Pulling fs layer Step #4: 5847d1847d18: Pulling fs layer Step #4: 8f20461fc7c2: Pulling fs layer Step #4: 4d82e0d035cc: Pulling fs layer Step #4: e8dfaee9590c: Pulling fs layer Step #4: c56a664ea751: Pulling fs layer Step #4: 99ec2a426bac: Pulling fs layer Step #4: f1b6a7886e7b: Pulling fs layer Step #4: 03d7d741b0df: Pulling fs layer Step #4: 1c8aca0428a7: Pulling fs layer Step #4: 5847d1847d18: Waiting Step #4: 30d0d3658364: Pulling fs layer Step #4: d2acd632fa33: Pulling fs layer Step #4: 0c2b459f8992: Pulling fs layer Step #4: 084e8d272547: Pulling fs layer Step #4: 8f20461fc7c2: Waiting Step #4: b674d1fbd06a: Pulling fs layer Step #4: 35903e68556a: Pulling fs layer Step #4: 4d82e0d035cc: Waiting Step #4: 1d54d6a00b25: Pulling fs layer Step #4: 4b63d9578783: Pulling fs layer Step #4: 5a4ef0ea8421: Pulling fs layer Step #4: b7a169ea6d9f: Pulling fs layer Step #4: e8dfaee9590c: Waiting Step #4: 2d86793f2635: Pulling fs layer Step #4: c56a664ea751: Waiting Step #4: 37a70280ac0f: Pulling fs layer Step #4: 03d7d741b0df: Waiting Step #4: 8b82f1a02e1c: Pulling fs layer Step #4: 99ec2a426bac: Waiting Step #4: 946352761910: Pulling fs layer Step #4: 1c8aca0428a7: Waiting Step #4: f1b6a7886e7b: Waiting Step #4: 723c135ef4a9: Pulling fs layer Step #4: 30d0d3658364: Waiting Step #4: 46f69de9c5f6: Pulling fs layer Step #4: d2acd632fa33: Waiting Step #4: b674d1fbd06a: Waiting Step #4: 5e5e3c162074: Pulling fs layer Step #4: 1d54d6a00b25: Waiting Step #4: 0c2b459f8992: Waiting Step #4: 35903e68556a: Waiting Step #4: 084e8d272547: Waiting Step #4: 8b82f1a02e1c: Waiting Step #4: 2d86793f2635: Waiting Step #4: 946352761910: Waiting Step #4: b7a169ea6d9f: Waiting Step #4: 723c135ef4a9: Waiting Step #4: 37a70280ac0f: Waiting Step #4: 4b63d9578783: Waiting Step #4: 46f69de9c5f6: Waiting Step #4: 5a4ef0ea8421: Waiting Step #4: 5e5e3c162074: Waiting Step #4: 60b31369ad8f: Download complete Step #4: 2a97cb3dcc4c: Verifying Checksum Step #4: 2a97cb3dcc4c: Download complete Step #4: 8f20461fc7c2: Verifying Checksum Step #4: 8f20461fc7c2: Download complete Step #4: 4d82e0d035cc: Verifying Checksum Step #4: 4d82e0d035cc: Download complete Step #4: 9497b68c874a: Verifying Checksum Step #4: 9497b68c874a: Download complete Step #4: c56a664ea751: Verifying Checksum Step #4: c56a664ea751: Download complete Step #4: 99ec2a426bac: Verifying Checksum Step #4: 99ec2a426bac: Download complete Step #4: f1b6a7886e7b: Verifying Checksum Step #4: f1b6a7886e7b: Download complete Step #4: 03d7d741b0df: Verifying Checksum Step #4: 03d7d741b0df: Download complete Step #4: 1c8aca0428a7: Verifying Checksum Step #4: 1c8aca0428a7: Download complete Step #4: 30d0d3658364: Verifying Checksum Step #4: 30d0d3658364: Download complete Step #4: d2acd632fa33: Verifying Checksum Step #4: d2acd632fa33: Download complete Step #4: 9497b68c874a: Pull complete Step #4: 0c2b459f8992: Download complete Step #4: e8dfaee9590c: Verifying Checksum Step #4: e8dfaee9590c: Download complete Step #4: 084e8d272547: Verifying Checksum Step #4: 084e8d272547: Download complete Step #4: 2a97cb3dcc4c: Pull complete Step #4: b674d1fbd06a: Verifying Checksum Step #4: b674d1fbd06a: Download complete Step #4: 35903e68556a: Download complete Step #4: 60b31369ad8f: Pull complete Step #4: 1d54d6a00b25: Verifying Checksum Step #4: 1d54d6a00b25: Download complete Step #4: 4b63d9578783: Verifying Checksum Step #4: 4b63d9578783: Download complete Step #4: 5a4ef0ea8421: Verifying Checksum Step #4: 5a4ef0ea8421: Download complete Step #4: b7a169ea6d9f: Verifying Checksum Step #4: b7a169ea6d9f: Download complete Step #4: 2d86793f2635: Verifying Checksum Step #4: 2d86793f2635: Download complete Step #4: 5847d1847d18: Verifying Checksum Step #4: 5847d1847d18: Download complete Step #4: 37a70280ac0f: Verifying Checksum Step #4: 37a70280ac0f: Download complete Step #4: 8b82f1a02e1c: Verifying Checksum Step #4: 8b82f1a02e1c: Download complete Step #4: 723c135ef4a9: Download complete Step #4: 46f69de9c5f6: Verifying Checksum Step #4: 46f69de9c5f6: Download complete Step #4: 946352761910: Verifying Checksum Step #4: 946352761910: Download complete Step #4: 5e5e3c162074: Download complete Step #4: 5847d1847d18: Pull complete Step #4: 8f20461fc7c2: Pull complete Step #4: 4d82e0d035cc: Pull complete Step #4: e8dfaee9590c: Pull complete Step #4: c56a664ea751: Pull complete Step #4: 99ec2a426bac: Pull complete Step #4: f1b6a7886e7b: Pull complete Step #4: 03d7d741b0df: Pull complete Step #4: 1c8aca0428a7: Pull complete Step #4: 30d0d3658364: Pull complete Step #4: d2acd632fa33: Pull complete Step #4: 0c2b459f8992: Pull complete Step #4: 084e8d272547: Pull complete Step #4: b674d1fbd06a: Pull complete Step #4: 35903e68556a: Pull complete Step #4: 1d54d6a00b25: Pull complete Step #4: 4b63d9578783: Pull complete Step #4: 5a4ef0ea8421: Pull complete Step #4: b7a169ea6d9f: Pull complete Step #4: 2d86793f2635: Pull complete Step #4: 37a70280ac0f: Pull complete Step #4: 8b82f1a02e1c: Pull complete Step #4: 946352761910: Pull complete Step #4: 723c135ef4a9: Pull complete Step #4: 46f69de9c5f6: Pull complete Step #4: 5e5e3c162074: Pull complete Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 7c377ab2173e Step #4: Step 2/7 : RUN echo "CXX=$CXX" Step #4: ---> Running in 2294f11c55d7 Step #4: CXX=clang++ Step #4: Removing intermediate container 2294f11c55d7 Step #4: ---> 88e180bd3753 Step #4: Step 3/7 : RUN echo "CXXFLAGS=$CXXFLAGS" Step #4: ---> Running in 6fe962c7d9a0 Step #4: CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #4: Removing intermediate container 6fe962c7d9a0 Step #4: ---> c06351300e68 Step #4: Step 4/7 : RUN apt-get update && apt-get install -y cmake ninja-build Step #4: ---> Running in a549c5ed6db2 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1560 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1284 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1004 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4483 kB] Step #4: Fetched 8458 kB in 1s (8476 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc lrzip python3 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: ninja-build Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.1 MB of archives. Step #4: After this operation, 65.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.1 MB in 1s (29.9 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container a549c5ed6db2 Step #4: ---> be8135c50c56 Step #4: Step 5/7 : RUN git clone --depth 1 --branch master https://github.com/fmtlib/fmt.git Step #4: ---> Running in 34ace3d81965 Step #4: Cloning into 'fmt'... Step #4: Removing intermediate container 34ace3d81965 Step #4: ---> 02b08d0d7f6b Step #4: Step 6/7 : WORKDIR fmt Step #4: ---> Running in e1a4c35975a6 Step #4: Removing intermediate container e1a4c35975a6 Step #4: ---> ea148b5bbb4f Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> 38917479985e Step #4: Successfully built 38917479985e Step #4: Successfully tagged gcr.io/oss-fuzz/fmt:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fmt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileXLOuMP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fmt/.git Step #5 - "srcmap": + GIT_DIR=/src/fmt Step #5 - "srcmap": + cd /src/fmt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fmtlib/fmt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6d43c755bc225b57f0fb55fef53408e7964644c6 Step #5 - "srcmap": + jq_inplace /tmp/fileXLOuMP '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "6d43c755bc225b57f0fb55fef53408e7964644c6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file8gSI0a Step #5 - "srcmap": + cat /tmp/fileXLOuMP Step #5 - "srcmap": + jq '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "6d43c755bc225b57f0fb55fef53408e7964644c6" }' Step #5 - "srcmap": + mv /tmp/file8gSI0a /tmp/fileXLOuMP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileXLOuMP Step #5 - "srcmap": + rm /tmp/fileXLOuMP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fmt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fmtlib/fmt.git", Step #5 - "srcmap": "rev": "6d43c755bc225b57f0fb55fef53408e7964644c6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DCMAKE_CXX_STANDARD=14 -DFMT_DOC=Off -DFMT_TEST=Off -DFMT_SAFE_DURATION_CAST=On -DFMT_FUZZ=On -DFMT_FUZZ_LINKMAIN=Off -DFMT_FUZZ_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version: 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- {fmt} version: 11.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.5s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fmt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [0/15] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [0/15] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [1/15] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [2/15] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [3/15] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [4/15] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [5/15] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [6/15] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [6/15] Linking CXX static library libfmtd.a [7/15] Linking CXX static library libfmtd.a [7/15] Linking CXX executable bin/chrono-timepoint-fuzzer [7/15] Linking CXX executable bin/float-fuzzer [7/15] Linking CXX executable bin/named-arg-fuzzer [7/15] Linking CXX executable bin/one-arg-fuzzer [8/15] Linking CXX executable bin/float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Logging next yaml tile to /src/fuzzerLogFile-0-VfGv60UhTy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [9/15] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [9/15] Linking CXX executable bin/two-args-fuzzer [10/15] Linking CXX executable bin/named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Logging next yaml tile to /src/fuzzerLogFile-0-4ovWv4QXBl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [11/15] Linking CXX executable bin/chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Logging next yaml tile to /src/fuzzerLogFile-0-lNa4ZLlATL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [12/15] Linking CXX executable bin/one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Logging next yaml tile to /src/fuzzerLogFile-0-mECDC8C5jm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [13/15] Linking CXX executable bin/two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Logging next yaml tile to /src/fuzzerLogFile-0-PWZpDZbC7C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [14/15] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [14/15] Linking CXX executable bin/chrono-duration-fuzzer [15/15] Linking CXX executable bin/chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:11:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Logging next yaml tile to /src/fuzzerLogFile-0-0Lily5eQnQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:11:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bin/chrono-duration-fuzzer bin/chrono-timepoint-fuzzer bin/float-fuzzer bin/named-arg-fuzzer bin/one-arg-fuzzer bin/two-args-fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (576 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20232 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.5MB/s eta 0:00:02  |█▎ | 71kB 1.6MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.5MB/s eta 0:00:02  |██ | 112kB 1.5MB/s eta 0:00:02  |██▏ | 122kB 1.5MB/s eta 0:00:02  |██▍ | 133kB 1.5MB/s eta 0:00:02  |██▌ | 143kB 1.5MB/s eta 0:00:02  |██▊ | 153kB 1.5MB/s eta 0:00:02  |██▉ | 163kB 1.5MB/s eta 0:00:02  |███ | 174kB 1.5MB/s eta 0:00:02  |███▎ | 184kB 1.5MB/s eta 0:00:02  |███▍ | 194kB 1.5MB/s eta 0:00:02  |███▋ | 204kB 1.5MB/s eta 0:00:02  |███▉ | 215kB 1.5MB/s eta 0:00:02  |████ | 225kB 1.5MB/s eta 0:00:02  |████▏ | 235kB 1.5MB/s eta 0:00:02  |████▎ | 245kB 1.5MB/s eta 0:00:02  |████▌ | 256kB 1.5MB/s eta 0:00:02  |████▊ | 266kB 1.5MB/s eta 0:00:02  |████▉ | 276kB 1.5MB/s eta 0:00:02  |█████ | 286kB 1.5MB/s eta 0:00:01  |█████▎ | 296kB 1.5MB/s eta 0:00:01  |█████▍ | 307kB 1.5MB/s eta 0:00:01  |█████▋ | 317kB 1.5MB/s eta 0:00:01  |█████▊ | 327kB 1.5MB/s eta 0:00:01  |██████ | 337kB 1.5MB/s eta 0:00:01  |██████▏ | 348kB 1.5MB/s eta 0:00:01  |██████▎ | 358kB 1.5MB/s eta 0:00:01  |██████▌ | 368kB 1.5MB/s eta 0:00:01  |██████▊ | 378kB 1.5MB/s eta 0:00:01  |██████▉ | 389kB 1.5MB/s eta 0:00:01  |███████ | 399kB 1.5MB/s eta 0:00:01  |███████▏ | 409kB 1.5MB/s eta 0:00:01  |███████▍ | 419kB 1.5MB/s eta 0:00:01  |███████▋ | 430kB 1.5MB/s eta 0:00:01  |███████▊ | 440kB 1.5MB/s eta 0:00:01  |████████ | 450kB 1.5MB/s eta 0:00:01  |████████▏ | 460kB 1.5MB/s eta 0:00:01  |████████▎ | 471kB 1.5MB/s eta 0:00:01  |████████▌ | 481kB 1.5MB/s eta 0:00:01  |████████▋ | 491kB 1.5MB/s eta 0:00:01  |████████▉ | 501kB 1.5MB/s eta 0:00:01  |█████████ | 512kB 1.5MB/s eta 0:00:01  |█████████▏ | 522kB 1.5MB/s eta 0:00:01  |█████████▍ | 532kB 1.5MB/s eta 0:00:01  |█████████▋ | 542kB 1.5MB/s eta 0:00:01  |█████████▊ | 552kB 1.5MB/s eta 0:00:01  |██████████ | 563kB 1.5MB/s eta 0:00:01  |██████████ | 573kB 1.5MB/s eta 0:00:01  |██████████▎ | 583kB 1.5MB/s eta 0:00:01  |██████████▌ | 593kB 1.5MB/s eta 0:00:01  |██████████▋ | 604kB 1.5MB/s eta 0:00:01  |██████████▉ | 614kB 1.5MB/s eta 0:00:01  |███████████ | 624kB 1.5MB/s eta 0:00:01  |███████████▏ | 634kB 1.5MB/s eta 0:00:01  |███████████▍ | 645kB 1.5MB/s eta 0:00:01  |███████████▌ | 655kB 1.5MB/s eta 0:00:01  |███████████▊ | 665kB 1.5MB/s eta 0:00:01  |████████████ | 675kB 1.5MB/s eta 0:00:01  |████████████ | 686kB 1.5MB/s eta 0:00:01  |████████████▎ | 696kB 1.5MB/s eta 0:00:01  |████████████▌ | 706kB 1.5MB/s eta 0:00:01  |████████████▋ | 716kB 1.5MB/s eta 0:00:01  |████████████▉ | 727kB 1.5MB/s eta 0:00:01  |█████████████ | 737kB 1.5MB/s eta 0:00:01  |█████████████▏ | 747kB 1.5MB/s eta 0:00:01  |█████████████▍ | 757kB 1.5MB/s eta 0:00:01  |█████████████▌ | 768kB 1.5MB/s eta 0:00:01  |█████████████▊ | 778kB 1.5MB/s eta 0:00:01  |██████████████ | 788kB 1.5MB/s eta 0:00:01  |██████████████ | 798kB 1.5MB/s eta 0:00:01  |██████████████▎ | 808kB 1.5MB/s eta 0:00:01  |██████████████▍ | 819kB 1.5MB/s eta 0:00:01  |██████████████▋ | 829kB 1.5MB/s eta 0:00:01  |██████████████▉ | 839kB 1.5MB/s eta 0:00:01  |███████████████ | 849kB 1.5MB/s eta 0:00:01  |███████████████▏ | 860kB 1.5MB/s eta 0:00:01  |███████████████▍ | 870kB 1.5MB/s eta 0:00:01  |███████████████▌ | 880kB 1.5MB/s eta 0:00:01  |███████████████▊ | 890kB 1.5MB/s eta 0:00:01  |███████████████▉ | 901kB 1.5MB/s eta 0:00:01  |████████████████ | 911kB 1.5MB/s eta 0:00:01  |████████████████▎ | 921kB 1.5MB/s eta 0:00:01  |████████████████▍ | 931kB 1.5MB/s eta 0:00:01  |████████████████▋ | 942kB 1.5MB/s eta 0:00:01  |████████████████▉ | 952kB 1.5MB/s eta 0:00:01  |█████████████████ | 962kB 1.5MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.5MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.5MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.5MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.5MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.5MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.5MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.5MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.5MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.5MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.5MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.5MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.5MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.5MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.5MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.5MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.5MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.5MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.5MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.5MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.5MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.5MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.9MB/s eta 0:00:01  |▌ | 20kB 27.9MB/s eta 0:00:01  |▉ | 30kB 34.3MB/s eta 0:00:01  |█ | 40kB 39.4MB/s eta 0:00:01  |█▎ | 51kB 42.2MB/s eta 0:00:01  |█▋ | 61kB 45.6MB/s eta 0:00:01  |█▉ | 71kB 48.0MB/s eta 0:00:01  |██ | 81kB 50.8MB/s eta 0:00:01  |██▍ | 92kB 52.9MB/s eta 0:00:01  |██▋ | 102kB 53.7MB/s eta 0:00:01  |██▉ | 112kB 53.7MB/s eta 0:00:01  |███▏ | 122kB 53.7MB/s eta 0:00:01  |███▍ | 133kB 53.7MB/s eta 0:00:01  |███▊ | 143kB 53.7MB/s eta 0:00:01  |████ | 153kB 53.7MB/s eta 0:00:01  |████▏ | 163kB 53.7MB/s eta 0:00:01  |████▌ | 174kB 53.7MB/s eta 0:00:01  |████▊ | 184kB 53.7MB/s eta 0:00:01  |█████ | 194kB 53.7MB/s eta 0:00:01  |█████▎ | 204kB 53.7MB/s eta 0:00:01  |█████▌ | 215kB 53.7MB/s eta 0:00:01  |█████▊ | 225kB 53.7MB/s eta 0:00:01  |██████ | 235kB 53.7MB/s eta 0:00:01  |██████▎ | 245kB 53.7MB/s eta 0:00:01  |██████▋ | 256kB 53.7MB/s eta 0:00:01  |██████▉ | 266kB 53.7MB/s eta 0:00:01  |███████ | 276kB 53.7MB/s eta 0:00:01  |███████▍ | 286kB 53.7MB/s eta 0:00:01  |███████▋ | 296kB 53.7MB/s eta 0:00:01  |███████▉ | 307kB 53.7MB/s eta 0:00:01  |████████▏ | 317kB 53.7MB/s eta 0:00:01  |████████▍ | 327kB 53.7MB/s eta 0:00:01  |████████▋ | 337kB 53.7MB/s eta 0:00:01  |█████████ | 348kB 53.7MB/s eta 0:00:01  |█████████▏ | 358kB 53.7MB/s eta 0:00:01  |█████████▌ | 368kB 53.7MB/s eta 0:00:01  |█████████▊ | 378kB 53.7MB/s eta 0:00:01  |██████████ | 389kB 53.7MB/s eta 0:00:01  |██████████▎ | 399kB 53.7MB/s eta 0:00:01  |██████████▌ | 409kB 53.7MB/s eta 0:00:01  |██████████▊ | 419kB 53.7MB/s eta 0:00:01  |███████████ | 430kB 53.7MB/s eta 0:00:01  |███████████▎ | 440kB 53.7MB/s eta 0:00:01  |███████████▌ | 450kB 53.7MB/s eta 0:00:01  |███████████▉ | 460kB 53.7MB/s eta 0:00:01  |████████████ | 471kB 53.7MB/s eta 0:00:01  |████████████▍ | 481kB 53.7MB/s eta 0:00:01  |████████████▋ | 491kB 53.7MB/s eta 0:00:01  |████████████▉ | 501kB 53.7MB/s eta 0:00:01  |█████████████▏ | 512kB 53.7MB/s eta 0:00:01  |█████████████▍ | 522kB 53.7MB/s eta 0:00:01  |█████████████▋ | 532kB 53.7MB/s eta 0:00:01  |██████████████ | 542kB 53.7MB/s eta 0:00:01  |██████████████▏ | 552kB 53.7MB/s eta 0:00:01  |██████████████▍ | 563kB 53.7MB/s eta 0:00:01  |██████████████▊ | 573kB 53.7MB/s eta 0:00:01  |███████████████ | 583kB 53.7MB/s eta 0:00:01  |███████████████▎ | 593kB 53.7MB/s eta 0:00:01  |███████████████▌ | 604kB 53.7MB/s eta 0:00:01  |███████████████▊ | 614kB 53.7MB/s eta 0:00:01  |████████████████ | 624kB 53.7MB/s eta 0:00:01  |████████████████▎ | 634kB 53.7MB/s eta 0:00:01  |████████████████▌ | 645kB 53.7MB/s eta 0:00:01  |████████████████▉ | 655kB 53.7MB/s eta 0:00:01  |█████████████████ | 665kB 53.7MB/s eta 0:00:01  |█████████████████▎ | 675kB 53.7MB/s eta 0:00:01  |█████████████████▋ | 686kB 53.7MB/s eta 0:00:01  |█████████████████▉ | 696kB 53.7MB/s eta 0:00:01  |██████████████████ | 706kB 53.7MB/s eta 0:00:01  |██████████████████▍ | 716kB 53.7MB/s eta 0:00:01  |██████████████████▋ | 727kB 53.7MB/s eta 0:00:01  |███████████████████ | 737kB 53.7MB/s eta 0:00:01  |███████████████████▏ | 747kB 53.7MB/s eta 0:00:01  |███████████████████▍ | 757kB 53.7MB/s eta 0:00:01  |███████████████████▊ | 768kB 53.7MB/s eta 0:00:01  |████████████████████ | 778kB 53.7MB/s eta 0:00:01  |████████████████████▏ | 788kB 53.7MB/s eta 0:00:01  |████████████████████▌ | 798kB 53.7MB/s eta 0:00:01  |████████████████████▊ | 808kB 53.7MB/s eta 0:00:01  |█████████████████████ | 819kB 53.7MB/s eta 0:00:01  |█████████████████████▎ | 829kB 53.7MB/s eta 0:00:01  |█████████████████████▌ | 839kB 53.7MB/s eta 0:00:01  |█████████████████████▉ | 849kB 53.7MB/s eta 0:00:01  |██████████████████████ | 860kB 53.7MB/s eta 0:00:01  |██████████████████████▎ | 870kB 53.7MB/s eta 0:00:01  |██████████████████████▋ | 880kB 53.7MB/s eta 0:00:01  |██████████████████████▉ | 890kB 53.7MB/s eta 0:00:01  |███████████████████████ | 901kB 53.7MB/s eta 0:00:01  |███████████████████████▍ | 911kB 53.7MB/s eta 0:00:01  |███████████████████████▋ | 921kB 53.7MB/s eta 0:00:01  |███████████████████████▉ | 931kB 53.7MB/s eta 0:00:01  |████████████████████████▏ | 942kB 53.7MB/s eta 0:00:01  |████████████████████████▍ | 952kB 53.7MB/s eta 0:00:01  |████████████████████████▊ | 962kB 53.7MB/s eta 0:00:01  |█████████████████████████ | 972kB 53.7MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 53.7MB/s eta 0:00:01  |█████████████████████████▌ | 993kB 53.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 53.7MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 53.7MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 53.7MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 53.7MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 53.7MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 53.7MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 53.7MB/s eta 0:00:01  |███████████████████████████▋ | 1.1MB 53.7MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 53.7MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 53.7MB/s eta 0:00:01  |████████████████████████████▍ | 1.1MB 53.7MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 53.7MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 53.7MB/s eta 0:00:01  |█████████████████████████████▏ | 1.1MB 53.7MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 53.7MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 53.7MB/s eta 0:00:01  |██████████████████████████████ | 1.2MB 53.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 53.7MB/s eta 0:00:01  |██████████████████████████████▌ | 1.2MB 53.7MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 53.7MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 53.7MB/s eta 0:00:01  |███████████████████████████████▎| 1.2MB 53.7MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 53.7MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 53.7MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 53.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 8.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 43.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 7.1/9.2 MB 43.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 82.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 70.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data' and '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data' and '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data' and '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data' and '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.yaml' and '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.yaml' and '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.037 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.037 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.038 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4ovWv4QXBl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.350 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VfGv60UhTy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.415 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lNa4ZLlATL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.476 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mECDC8C5jm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PWZpDZbC7C Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.732 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0Lily5eQnQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.733 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4ovWv4QXBl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VfGv60UhTy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-lNa4ZLlATL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mECDC8C5jm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PWZpDZbC7C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-0Lily5eQnQ'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.735 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.965 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.966 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mECDC8C5jm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VfGv60UhTy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:42.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:43.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:43.803 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VfGv60UhTy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:43.864 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:43.865 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:43.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.033 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.119 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.119 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.155 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mECDC8C5jm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.402 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.402 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.412 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:44.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.657 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.657 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.439 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.632 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VfGv60UhTy.data with fuzzerLogFile-0-VfGv60UhTy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4ovWv4QXBl.data with fuzzerLogFile-0-4ovWv4QXBl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lNa4ZLlATL.data with fuzzerLogFile-0-lNa4ZLlATL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mECDC8C5jm.data with fuzzerLogFile-0-mECDC8C5jm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PWZpDZbC7C.data with fuzzerLogFile-0-PWZpDZbC7C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0Lily5eQnQ.data with fuzzerLogFile-0-0Lily5eQnQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.633 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.656 INFO fuzzer_profile - accummulate_profile: float-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.662 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.667 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.673 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.678 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.684 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.689 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.689 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.690 INFO fuzzer_profile - accummulate_profile: float-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.691 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.692 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/float-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.698 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.698 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.703 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.705 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.705 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/named-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.705 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.710 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.710 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.710 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.711 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.711 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.715 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.717 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/one-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.732 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.733 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.751 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.751 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.751 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.751 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.755 INFO fuzzer_profile - accummulate_profile: float-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.759 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.759 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.759 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.760 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.763 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.763 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.763 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.764 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.840 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.840 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.841 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.841 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.845 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.875 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.875 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.876 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.876 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.880 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.020 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.020 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.021 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.023 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.030 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.040 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.040 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.423 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.424 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-duration-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.423 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.424 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.426 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.427 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.477 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.794 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.794 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.794 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.796 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.803 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.246 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.706 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.707 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.724 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):51:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):52:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):56:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.725 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.726 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):75:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):82:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):83:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):84:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):86:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.727 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.728 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.729 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.730 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.731 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.732 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.733 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.734 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.735 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.736 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.737 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.738 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.739 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.740 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.741 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.742 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.844 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.844 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240920/float-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.416 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.418 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.418 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240920/chrono-timepoint-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.427 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.397 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240920/named-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.389 INFO analysis - overlay_calltree_with_coverage: [+] found 28 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240920/one-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.334 INFO analysis - overlay_calltree_with_coverage: [+] found 59 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.341 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.341 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240920/two-args-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.341 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:29.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.328 INFO analysis - overlay_calltree_with_coverage: [+] found 22 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240920/chrono-duration-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.339 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:41.340 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.475 INFO analysis - overlay_calltree_with_coverage: [+] found 1792 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.617 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.617 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.618 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:51.618 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.044 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.044 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.456 INFO html_report - create_all_function_table: Assembled a total of 12801 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.456 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.484 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.485 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 61 -- : 61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.485 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.486 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:52.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.157 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.445 INFO html_helpers - create_horisontal_calltree_image: Creating image float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.445 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (46 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.509 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.509 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.669 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.669 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.670 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.671 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.674 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.674 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.678 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.678 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 209 -- : 209 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.678 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.680 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.835 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (154 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.912 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:53.912 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.032 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.032 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.032 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.042 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.042 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 76 -- : 76 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.042 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.042 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.043 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.118 INFO html_helpers - create_horisontal_calltree_image: Creating image named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.118 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (57 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.170 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.170 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.260 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.275 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.276 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.276 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 65 -- : 65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.276 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.276 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.276 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.277 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.343 INFO html_helpers - create_horisontal_calltree_image: Creating image one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.343 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.397 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.398 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.486 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.487 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.496 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.497 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.498 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 70 -- : 70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.498 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.566 INFO html_helpers - create_horisontal_calltree_image: Creating image two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (53 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.625 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.625 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.719 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.719 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.747 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.747 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 78 -- : 78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.748 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.828 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (63 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.879 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.879 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:55.034 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:55.034 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:55.034 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:02.335 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:02.354 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:02.355 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:02.357 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:09.631 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:09.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:10.113 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['void fmt::v11::detail::value::format_custom >, fmt::v11::formatter >, char, void> >(void*, fmt::v11::parse_context&, fmt::v11::context&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:10.669 INFO html_report - create_all_function_table: Assembled a total of 12801 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:10.973 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.059 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.059 INFO engine_input - analysis_func: Generating input for float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail16abort_fuzzing_ifEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z16check_round_tripN3fmt3v1117basic_string_viewIcEEd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z16check_round_tripN3fmt3v1117basic_string_viewIcEEd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.061 INFO engine_input - analysis_func: Generating input for chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail16get_dynamic_specINS0_7contextEEEiNS0_11arg_id_kindERKNS1_7arg_refINT_9char_typeEEERS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail16get_dynamic_specINS0_7contextEEEiNS0_11arg_id_kindERKNS1_7arg_refINT_9char_typeEEERS6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1117basic_format_argsINS0_7contextEE3getEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.062 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1116basic_format_argINS0_7contextEE5visitINS0_6detail19dynamic_spec_getterEEEDTclfp_Li0EEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail21parse_nonnegative_intIcEEiRPKT_S5_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.063 INFO engine_input - analysis_func: Generating input for named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.064 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.065 INFO engine_input - analysis_func: Generating input for one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.066 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.066 INFO engine_input - analysis_func: Generating input for two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.068 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.069 INFO engine_input - analysis_func: Generating input for chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9allocatorIcE8allocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.072 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.073 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.073 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.117 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.117 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.348 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.348 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.348 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.348 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.348 INFO annotated_cfg - analysis_func: Analysing: float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.350 INFO annotated_cfg - analysis_func: Analysing: chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.354 INFO annotated_cfg - analysis_func: Analysing: named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.355 INFO annotated_cfg - analysis_func: Analysing: one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.357 INFO annotated_cfg - analysis_func: Analysing: two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.359 INFO annotated_cfg - analysis_func: Analysing: chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.364 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240920/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.372 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.441 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.512 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.605 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.667 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:11.791 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:12.467 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:29.062 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.174 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.174 INFO debug_info - create_friendly_debug_types: Have to create for 46128 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.259 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.278 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.299 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.322 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.343 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.363 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.386 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.410 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.434 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.458 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.480 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.501 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.523 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.546 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:40.569 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:41.097 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:41.119 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:41.141 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:43.234 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/base.h ------- 215 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format.h ------- 232 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format-inl.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/fuzzer-common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/float.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/chrono.h ------- 257 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/one-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/named-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-duration.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/two-args.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-timepoint.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.200 INFO analysis - _extract_test_information_cpp: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.200 INFO analysis - _extract_test_information_cpp: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.201 INFO analysis - _extract_test_information_cpp: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.201 INFO analysis - _extract_test_information_cpp: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.202 INFO analysis - _extract_test_information_cpp: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.202 INFO analysis - _extract_test_information_cpp: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.202 INFO analysis - _extract_test_information_cpp: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.203 INFO analysis - _extract_test_information_cpp: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.203 INFO analysis - _extract_test_information_cpp: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.204 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.204 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.204 INFO analysis - _extract_test_information_cpp: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.205 INFO analysis - _extract_test_information_cpp: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.205 INFO analysis - _extract_test_information_cpp: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.205 INFO analysis - _extract_test_information_cpp: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.205 INFO analysis - _extract_test_information_cpp: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.205 INFO analysis - _extract_test_information_cpp: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.206 INFO analysis - _extract_test_information_cpp: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.206 INFO analysis - _extract_test_information_cpp: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.206 INFO analysis - _extract_test_information_cpp: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.206 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.206 INFO analysis - _extract_test_information_cpp: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.207 INFO analysis - _extract_test_information_cpp: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.207 INFO analysis - _extract_test_information_cpp: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.207 INFO analysis - _extract_test_information_cpp: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.207 INFO analysis - _extract_test_information_cpp: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.208 INFO analysis - _extract_test_information_cpp: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.208 INFO analysis - _extract_test_information_cpp: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.208 INFO analysis - _extract_test_information_cpp: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.208 INFO analysis - _extract_test_information_cpp: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.208 INFO analysis - _extract_test_information_cpp: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.209 INFO analysis - _extract_test_information_cpp: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.209 INFO analysis - _extract_test_information_cpp: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.209 INFO analysis - _extract_test_information_cpp: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.209 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.210 INFO analysis - _extract_test_information_cpp: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.210 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.210 INFO analysis - _extract_test_information_cpp: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.211 INFO analysis - _extract_test_information_cpp: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.211 INFO analysis - _extract_test_information_cpp: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:23.211 INFO analysis - _extract_test_information_cpp: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:25.960 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:25.962 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:25.979 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:26.215 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:26.215 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Lily5eQnQ.data [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 0.0 B/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/211 files][ 2.6 MiB/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/211 files][ 2.6 MiB/387.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/211 files][ 5.7 MiB/387.3 MiB] 1% Done / [1/211 files][ 5.7 MiB/387.3 MiB] 1% Done / [2/211 files][ 6.7 MiB/387.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/211 files][ 10.8 MiB/387.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4ovWv4QXBl.data [Content-Type=application/octet-stream]... Step #8: / [2/211 files][ 10.8 MiB/387.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/211 files][ 10.8 MiB/387.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [2/211 files][ 12.4 MiB/387.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/211 files][ 12.9 MiB/387.3 MiB] 3% Done / [3/211 files][ 13.6 MiB/387.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/211 files][ 16.2 MiB/387.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [3/211 files][ 20.9 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [3/211 files][ 21.8 MiB/387.3 MiB] 5% Done / [3/211 files][ 21.8 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [3/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [3/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mECDC8C5jm.data [Content-Type=application/octet-stream]... Step #8: / [3/211 files][ 22.6 MiB/387.3 MiB] 5% Done / [4/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [4/211 files][ 22.6 MiB/387.3 MiB] 5% Done / [5/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/211 files][ 22.6 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [5/211 files][ 22.8 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/211 files][ 22.8 MiB/387.3 MiB] 5% Done / [5/211 files][ 22.8 MiB/387.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWZpDZbC7C.data [Content-Type=application/octet-stream]... Step #8: / [5/211 files][ 23.4 MiB/387.3 MiB] 6% Done / [6/211 files][ 23.4 MiB/387.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/211 files][ 23.4 MiB/387.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/211 files][ 23.4 MiB/387.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [6/211 files][ 23.4 MiB/387.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/211 files][ 23.6 MiB/387.3 MiB] 6% Done / [6/211 files][ 23.6 MiB/387.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/211 files][ 23.6 MiB/387.3 MiB] 6% Done / [7/211 files][ 24.2 MiB/387.3 MiB] 6% Done - - [8/211 files][ 25.4 MiB/387.3 MiB] 6% Done - [9/211 files][ 25.7 MiB/387.3 MiB] 6% Done - [10/211 files][ 25.7 MiB/387.3 MiB] 6% Done - [11/211 files][ 28.0 MiB/387.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: - [11/211 files][ 31.6 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [11/211 files][ 31.8 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfGv60UhTy.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/211 files][ 32.3 MiB/387.3 MiB] 8% Done - [12/211 files][ 33.8 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [12/211 files][ 33.8 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/211 files][ 34.0 MiB/387.3 MiB] 8% Done - [13/211 files][ 34.0 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/211 files][ 34.3 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PWZpDZbC7C.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/211 files][ 34.3 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/211 files][ 34.3 MiB/387.3 MiB] 8% Done - [14/211 files][ 34.3 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/211 files][ 34.3 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [14/211 files][ 34.5 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [14/211 files][ 34.5 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4ovWv4QXBl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [14/211 files][ 34.5 MiB/387.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [14/211 files][ 35.3 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNa4ZLlATL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/211 files][ 35.8 MiB/387.3 MiB] 9% Done - [15/211 files][ 35.8 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 36.1 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [15/211 files][ 36.1 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfGv60UhTy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 36.1 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/211 files][ 36.1 MiB/387.3 MiB] 9% Done - [15/211 files][ 36.1 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 36.3 MiB/387.3 MiB] 9% Done - [15/211 files][ 36.3 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [15/211 files][ 36.9 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 37.1 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 37.4 MiB/387.3 MiB] 9% Done - [15/211 files][ 37.4 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: - [15/211 files][ 37.4 MiB/387.3 MiB] 9% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VfGv60UhTy.data [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 37.6 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [15/211 files][ 37.6 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lNa4ZLlATL.data [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 38.2 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: - [15/211 files][ 38.2 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0Lily5eQnQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/211 files][ 38.2 MiB/387.3 MiB] 9% Done - [16/211 files][ 38.2 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [16/211 files][ 38.2 MiB/387.3 MiB] 9% Done - [16/211 files][ 38.2 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [16/211 files][ 38.2 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: - [16/211 files][ 38.4 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [16/211 files][ 38.4 MiB/387.3 MiB] 9% Done - [16/211 files][ 38.7 MiB/387.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mECDC8C5jm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mECDC8C5jm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [16/211 files][ 38.9 MiB/387.3 MiB] 10% Done - [16/211 files][ 39.2 MiB/387.3 MiB] 10% Done - [16/211 files][ 39.3 MiB/387.3 MiB] 10% Done - [17/211 files][ 39.3 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: - [17/211 files][ 39.5 MiB/387.3 MiB] 10% Done - [17/211 files][ 39.5 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: - [17/211 files][ 39.5 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: - [17/211 files][ 40.3 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: - [17/211 files][ 41.5 MiB/387.3 MiB] 10% Done - [17/211 files][ 41.5 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: - [17/211 files][ 41.8 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: - [17/211 files][ 41.8 MiB/387.3 MiB] 10% Done - [18/211 files][ 41.8 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 41.8 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 42.0 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 42.0 MiB/387.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 43.0 MiB/387.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 44.1 MiB/387.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 44.6 MiB/387.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 46.7 MiB/387.3 MiB] 12% Done - [18/211 files][ 46.7 MiB/387.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 48.0 MiB/387.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 48.5 MiB/387.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: - [18/211 files][ 51.2 MiB/387.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [18/211 files][ 52.5 MiB/387.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 53.8 MiB/387.3 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/211 files][ 55.4 MiB/387.3 MiB] 14% Done - [18/211 files][ 55.4 MiB/387.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: - [19/211 files][ 55.9 MiB/387.3 MiB] 14% Done - [19/211 files][ 55.9 MiB/387.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/211 files][ 56.1 MiB/387.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/211 files][ 56.9 MiB/387.3 MiB] 14% Done - [20/211 files][ 57.2 MiB/387.3 MiB] 14% Done - [20/211 files][ 57.2 MiB/387.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/211 files][ 57.7 MiB/387.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/211 files][ 58.0 MiB/387.3 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/211 files][ 58.2 MiB/387.3 MiB] 15% Done - [21/211 files][ 58.2 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/211 files][ 58.8 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: - [21/211 files][ 59.3 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: - [21/211 files][ 59.5 MiB/387.3 MiB] 15% Done - [22/211 files][ 59.8 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: - [22/211 files][ 60.1 MiB/387.3 MiB] 15% Done - [23/211 files][ 60.1 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: - [23/211 files][ 60.6 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: - [23/211 files][ 61.4 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: - [23/211 files][ 61.4 MiB/387.3 MiB] 15% Done - [23/211 files][ 61.4 MiB/387.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [23/211 files][ 62.7 MiB/387.3 MiB] 16% Done - [23/211 files][ 62.7 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [23/211 files][ 63.2 MiB/387.3 MiB] 16% Done - [23/211 files][ 63.2 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: - [23/211 files][ 63.7 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: - [23/211 files][ 64.6 MiB/387.3 MiB] 16% Done - [23/211 files][ 64.6 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [23/211 files][ 65.1 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [23/211 files][ 65.1 MiB/387.3 MiB] 16% Done - [23/211 files][ 65.1 MiB/387.3 MiB] 16% Done - [23/211 files][ 65.1 MiB/387.3 MiB] 16% Done - [23/211 files][ 65.1 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: - [23/211 files][ 65.3 MiB/387.3 MiB] 16% Done - [23/211 files][ 65.3 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [23/211 files][ 65.3 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: - [23/211 files][ 65.6 MiB/387.3 MiB] 16% Done - [23/211 files][ 65.6 MiB/387.3 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [23/211 files][ 65.6 MiB/387.3 MiB] 16% Done - [23/211 files][ 65.9 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [23/211 files][ 66.4 MiB/387.3 MiB] 17% Done - [23/211 files][ 66.4 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [24/211 files][ 66.9 MiB/387.3 MiB] 17% Done - [24/211 files][ 66.9 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: - [24/211 files][ 67.4 MiB/387.3 MiB] 17% Done - [24/211 files][ 67.4 MiB/387.3 MiB] 17% Done - [24/211 files][ 67.4 MiB/387.3 MiB] 17% Done - [25/211 files][ 67.6 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [26/211 files][ 67.6 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [26/211 files][ 68.1 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [26/211 files][ 68.1 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: - [27/211 files][ 68.1 MiB/387.3 MiB] 17% Done - [27/211 files][ 68.4 MiB/387.3 MiB] 17% Done - [27/211 files][ 68.4 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [27/211 files][ 68.7 MiB/387.3 MiB] 17% Done - [27/211 files][ 68.7 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [28/211 files][ 68.9 MiB/387.3 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 68.9 MiB/387.3 MiB] 17% Done - [29/211 files][ 69.2 MiB/387.3 MiB] 17% Done - [29/211 files][ 69.2 MiB/387.3 MiB] 17% Done - [29/211 files][ 69.7 MiB/387.3 MiB] 17% Done - [29/211 files][ 70.2 MiB/387.3 MiB] 18% Done - [29/211 files][ 70.2 MiB/387.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 72.0 MiB/387.3 MiB] 18% Done - [29/211 files][ 72.0 MiB/387.3 MiB] 18% Done - [29/211 files][ 72.0 MiB/387.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 73.4 MiB/387.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [29/211 files][ 73.6 MiB/387.3 MiB] 19% Done - [29/211 files][ 73.6 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [29/211 files][ 74.2 MiB/387.3 MiB] 19% Done - [29/211 files][ 74.4 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: - [29/211 files][ 74.7 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 75.0 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 75.5 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 76.0 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 76.3 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [29/211 files][ 76.9 MiB/387.3 MiB] 19% Done - [30/211 files][ 76.9 MiB/387.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/211 files][ 77.5 MiB/387.3 MiB] 20% Done - [30/211 files][ 78.0 MiB/387.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: - [30/211 files][ 78.6 MiB/387.3 MiB] 20% Done - [31/211 files][ 79.1 MiB/387.3 MiB] 20% Done - [32/211 files][ 79.3 MiB/387.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: - [32/211 files][ 83.5 MiB/387.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: - [32/211 files][ 84.0 MiB/387.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: - [33/211 files][ 84.0 MiB/387.3 MiB] 21% Done - [33/211 files][ 84.3 MiB/387.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [33/211 files][ 84.5 MiB/387.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: - [33/211 files][ 85.3 MiB/387.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [34/211 files][ 85.6 MiB/387.3 MiB] 22% Done - [34/211 files][ 85.6 MiB/387.3 MiB] 22% Done - [35/211 files][ 85.6 MiB/387.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ \ [35/211 files][ 86.4 MiB/387.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [35/211 files][ 89.2 MiB/387.3 MiB] 23% Done \ [36/211 files][ 89.7 MiB/387.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [36/211 files][ 90.0 MiB/387.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [36/211 files][ 90.5 MiB/387.3 MiB] 23% Done \ [36/211 files][ 90.5 MiB/387.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: \ [36/211 files][ 91.3 MiB/387.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [36/211 files][ 91.4 MiB/387.3 MiB] 23% Done \ [36/211 files][ 91.4 MiB/387.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [37/211 files][ 91.6 MiB/387.3 MiB] 23% Done \ [37/211 files][ 91.9 MiB/387.3 MiB] 23% Done \ [37/211 files][ 92.2 MiB/387.3 MiB] 23% Done \ [38/211 files][ 92.2 MiB/387.3 MiB] 23% Done \ [38/211 files][ 92.4 MiB/387.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [38/211 files][ 93.4 MiB/387.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [38/211 files][ 93.7 MiB/387.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [39/211 files][ 94.0 MiB/387.3 MiB] 24% Done \ [39/211 files][ 94.0 MiB/387.3 MiB] 24% Done \ [39/211 files][ 94.2 MiB/387.3 MiB] 24% Done \ [40/211 files][ 94.5 MiB/387.3 MiB] 24% Done \ [40/211 files][ 94.5 MiB/387.3 MiB] 24% Done \ [40/211 files][ 95.3 MiB/387.3 MiB] 24% Done \ [40/211 files][ 95.5 MiB/387.3 MiB] 24% Done \ [41/211 files][ 95.5 MiB/387.3 MiB] 24% Done \ [41/211 files][ 95.5 MiB/387.3 MiB] 24% Done \ [42/211 files][ 96.0 MiB/387.3 MiB] 24% Done \ [43/211 files][ 96.0 MiB/387.3 MiB] 24% Done \ [44/211 files][ 96.0 MiB/387.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [44/211 files][ 96.3 MiB/387.3 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [45/211 files][ 96.8 MiB/387.3 MiB] 25% Done \ [45/211 files][ 96.9 MiB/387.3 MiB] 25% Done \ [46/211 files][ 96.9 MiB/387.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [46/211 files][ 96.9 MiB/387.3 MiB] 25% Done \ [47/211 files][ 96.9 MiB/387.3 MiB] 25% Done \ [48/211 files][ 96.9 MiB/387.3 MiB] 25% Done \ [49/211 files][ 97.0 MiB/387.3 MiB] 25% Done \ [50/211 files][ 97.2 MiB/387.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [50/211 files][ 97.8 MiB/387.3 MiB] 25% Done \ [50/211 files][ 97.8 MiB/387.3 MiB] 25% Done \ [50/211 files][ 97.8 MiB/387.3 MiB] 25% Done \ [51/211 files][ 97.8 MiB/387.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: \ [52/211 files][ 98.4 MiB/387.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [53/211 files][ 98.7 MiB/387.3 MiB] 25% Done \ [53/211 files][ 98.7 MiB/387.3 MiB] 25% Done \ [53/211 files][ 98.7 MiB/387.3 MiB] 25% Done \ [54/211 files][ 98.7 MiB/387.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [55/211 files][100.1 MiB/387.3 MiB] 25% Done \ [56/211 files][100.1 MiB/387.3 MiB] 25% Done \ [57/211 files][100.1 MiB/387.3 MiB] 25% Done \ [58/211 files][100.6 MiB/387.3 MiB] 25% Done \ [58/211 files][100.9 MiB/387.3 MiB] 26% Done \ [59/211 files][101.2 MiB/387.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [59/211 files][102.0 MiB/387.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [60/211 files][102.2 MiB/387.3 MiB] 26% Done \ [61/211 files][102.3 MiB/387.3 MiB] 26% Done \ [61/211 files][102.5 MiB/387.3 MiB] 26% Done \ [62/211 files][103.0 MiB/387.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [62/211 files][103.6 MiB/387.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: \ [62/211 files][103.6 MiB/387.3 MiB] 26% Done \ [63/211 files][103.6 MiB/387.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [64/211 files][104.6 MiB/387.3 MiB] 27% Done \ [64/211 files][104.6 MiB/387.3 MiB] 27% Done \ [64/211 files][104.6 MiB/387.3 MiB] 27% Done \ [65/211 files][105.5 MiB/387.3 MiB] 27% Done \ [66/211 files][106.5 MiB/387.3 MiB] 27% Done \ [67/211 files][106.5 MiB/387.3 MiB] 27% Done \ [68/211 files][106.5 MiB/387.3 MiB] 27% Done \ [69/211 files][106.5 MiB/387.3 MiB] 27% Done \ [70/211 files][106.5 MiB/387.3 MiB] 27% Done \ [71/211 files][106.5 MiB/387.3 MiB] 27% Done \ [72/211 files][106.5 MiB/387.3 MiB] 27% Done \ [73/211 files][106.6 MiB/387.3 MiB] 27% Done \ [74/211 files][106.6 MiB/387.3 MiB] 27% Done \ [75/211 files][106.6 MiB/387.3 MiB] 27% Done \ [76/211 files][106.6 MiB/387.3 MiB] 27% Done \ [77/211 files][106.6 MiB/387.3 MiB] 27% Done \ [78/211 files][106.6 MiB/387.3 MiB] 27% Done \ [79/211 files][106.6 MiB/387.3 MiB] 27% Done \ [80/211 files][107.1 MiB/387.3 MiB] 27% Done \ [81/211 files][107.4 MiB/387.3 MiB] 27% Done \ [82/211 files][108.6 MiB/387.3 MiB] 28% Done \ [83/211 files][109.9 MiB/387.3 MiB] 28% Done \ [84/211 files][109.9 MiB/387.3 MiB] 28% Done \ [85/211 files][110.4 MiB/387.3 MiB] 28% Done \ [86/211 files][111.0 MiB/387.3 MiB] 28% Done \ [87/211 files][111.2 MiB/387.3 MiB] 28% Done \ [88/211 files][111.7 MiB/387.3 MiB] 28% Done \ [89/211 files][111.7 MiB/387.3 MiB] 28% Done \ [90/211 files][112.2 MiB/387.3 MiB] 28% Done \ [91/211 files][114.1 MiB/387.3 MiB] 29% Done \ [92/211 files][115.6 MiB/387.3 MiB] 29% Done \ [93/211 files][116.9 MiB/387.3 MiB] 30% Done \ [94/211 files][116.9 MiB/387.3 MiB] 30% Done \ [95/211 files][116.9 MiB/387.3 MiB] 30% Done \ [96/211 files][117.1 MiB/387.3 MiB] 30% Done \ [97/211 files][117.4 MiB/387.3 MiB] 30% Done \ [98/211 files][117.6 MiB/387.3 MiB] 30% Done \ [99/211 files][117.6 MiB/387.3 MiB] 30% Done \ [100/211 files][118.2 MiB/387.3 MiB] 30% Done \ [101/211 files][118.8 MiB/387.3 MiB] 30% Done \ [102/211 files][118.8 MiB/387.3 MiB] 30% Done \ [103/211 files][119.0 MiB/387.3 MiB] 30% Done \ [104/211 files][119.3 MiB/387.3 MiB] 30% Done \ [105/211 files][119.6 MiB/387.3 MiB] 30% Done \ [106/211 files][119.8 MiB/387.3 MiB] 30% Done \ [107/211 files][121.6 MiB/387.3 MiB] 31% Done \ [108/211 files][121.9 MiB/387.3 MiB] 31% Done \ [109/211 files][121.9 MiB/387.3 MiB] 31% Done \ [110/211 files][122.2 MiB/387.3 MiB] 31% Done \ [111/211 files][122.2 MiB/387.3 MiB] 31% Done \ [112/211 files][122.2 MiB/387.3 MiB] 31% Done \ [113/211 files][122.2 MiB/387.3 MiB] 31% Done \ [114/211 files][122.2 MiB/387.3 MiB] 31% Done \ [115/211 files][122.2 MiB/387.3 MiB] 31% Done \ [116/211 files][122.4 MiB/387.3 MiB] 31% Done \ [117/211 files][122.4 MiB/387.3 MiB] 31% Done \ [118/211 files][122.4 MiB/387.3 MiB] 31% Done \ [119/211 files][122.4 MiB/387.3 MiB] 31% Done \ [120/211 files][122.7 MiB/387.3 MiB] 31% Done \ [121/211 files][123.5 MiB/387.3 MiB] 31% Done \ [122/211 files][123.7 MiB/387.3 MiB] 31% Done \ [123/211 files][123.7 MiB/387.3 MiB] 31% Done \ [124/211 files][123.7 MiB/387.3 MiB] 31% Done \ [125/211 files][123.7 MiB/387.3 MiB] 31% Done \ [126/211 files][123.7 MiB/387.3 MiB] 31% Done \ [127/211 files][123.7 MiB/387.3 MiB] 31% Done \ [128/211 files][123.7 MiB/387.3 MiB] 31% Done \ [129/211 files][123.7 MiB/387.3 MiB] 31% Done | | [130/211 files][123.7 MiB/387.3 MiB] 31% Done | [131/211 files][123.7 MiB/387.3 MiB] 31% Done | [132/211 files][123.7 MiB/387.3 MiB] 31% Done | [133/211 files][123.7 MiB/387.3 MiB] 31% Done | [134/211 files][123.7 MiB/387.3 MiB] 31% Done | [135/211 files][123.7 MiB/387.3 MiB] 31% Done | [136/211 files][123.8 MiB/387.3 MiB] 31% Done | [137/211 files][123.8 MiB/387.3 MiB] 31% Done | [138/211 files][123.8 MiB/387.3 MiB] 31% Done | [139/211 files][123.9 MiB/387.3 MiB] 31% Done | [140/211 files][123.9 MiB/387.3 MiB] 31% Done | [141/211 files][123.9 MiB/387.3 MiB] 31% Done | [142/211 files][124.0 MiB/387.3 MiB] 32% Done | [143/211 files][124.0 MiB/387.3 MiB] 32% Done | [144/211 files][124.0 MiB/387.3 MiB] 32% Done | [145/211 files][124.3 MiB/387.3 MiB] 32% Done | [146/211 files][124.5 MiB/387.3 MiB] 32% Done | [147/211 files][125.6 MiB/387.3 MiB] 32% Done | [148/211 files][126.8 MiB/387.3 MiB] 32% Done | [149/211 files][135.3 MiB/387.3 MiB] 34% Done | [150/211 files][138.7 MiB/387.3 MiB] 35% Done | [151/211 files][139.2 MiB/387.3 MiB] 35% Done | [152/211 files][140.0 MiB/387.3 MiB] 36% Done | [153/211 files][140.0 MiB/387.3 MiB] 36% Done | [154/211 files][140.8 MiB/387.3 MiB] 36% Done | [155/211 files][143.6 MiB/387.3 MiB] 37% Done | [156/211 files][149.3 MiB/387.3 MiB] 38% Done | [157/211 files][150.6 MiB/387.3 MiB] 38% Done | [158/211 files][157.3 MiB/387.3 MiB] 40% Done | [159/211 files][160.7 MiB/387.3 MiB] 41% Done | [160/211 files][164.6 MiB/387.3 MiB] 42% Done | [161/211 files][165.1 MiB/387.3 MiB] 42% Done | [162/211 files][165.4 MiB/387.3 MiB] 42% Done | [163/211 files][169.5 MiB/387.3 MiB] 43% Done | [164/211 files][170.3 MiB/387.3 MiB] 43% Done | [165/211 files][171.8 MiB/387.3 MiB] 44% Done | [166/211 files][174.4 MiB/387.3 MiB] 45% Done | [167/211 files][176.5 MiB/387.3 MiB] 45% Done | [168/211 files][178.6 MiB/387.3 MiB] 46% Done | [169/211 files][178.8 MiB/387.3 MiB] 46% Done | [170/211 files][182.2 MiB/387.3 MiB] 47% Done | [171/211 files][182.7 MiB/387.3 MiB] 47% Done | [172/211 files][183.7 MiB/387.3 MiB] 47% Done | [173/211 files][191.3 MiB/387.3 MiB] 49% Done | [174/211 files][193.7 MiB/387.3 MiB] 50% Done | [175/211 files][196.8 MiB/387.3 MiB] 50% Done | [176/211 files][198.6 MiB/387.3 MiB] 51% Done | [177/211 files][199.3 MiB/387.3 MiB] 51% Done | [178/211 files][200.6 MiB/387.3 MiB] 51% Done / / [179/211 files][206.6 MiB/387.3 MiB] 53% Done / [180/211 files][207.8 MiB/387.3 MiB] 53% Done / [181/211 files][212.5 MiB/387.3 MiB] 54% Done / [182/211 files][219.2 MiB/387.3 MiB] 56% Done / [183/211 files][220.3 MiB/387.3 MiB] 56% Done / [184/211 files][220.5 MiB/387.3 MiB] 56% Done / [185/211 files][227.3 MiB/387.3 MiB] 58% Done / [186/211 files][231.3 MiB/387.3 MiB] 59% Done / [187/211 files][231.5 MiB/387.3 MiB] 59% Done / [188/211 files][232.0 MiB/387.3 MiB] 59% Done / [189/211 files][232.0 MiB/387.3 MiB] 59% Done / [190/211 files][236.0 MiB/387.3 MiB] 60% Done / [191/211 files][236.5 MiB/387.3 MiB] 61% Done / [192/211 files][236.5 MiB/387.3 MiB] 61% Done / [193/211 files][237.8 MiB/387.3 MiB] 61% Done / [194/211 files][241.4 MiB/387.3 MiB] 62% Done / [195/211 files][247.9 MiB/387.3 MiB] 64% Done / [196/211 files][248.6 MiB/387.3 MiB] 64% Done / [197/211 files][257.0 MiB/387.3 MiB] 66% Done / [198/211 files][257.3 MiB/387.3 MiB] 66% Done / [199/211 files][258.8 MiB/387.3 MiB] 66% Done / [200/211 files][259.6 MiB/387.3 MiB] 67% Done / [201/211 files][261.9 MiB/387.3 MiB] 67% Done / [202/211 files][266.0 MiB/387.3 MiB] 68% Done / [203/211 files][266.3 MiB/387.3 MiB] 68% Done / [204/211 files][266.6 MiB/387.3 MiB] 68% Done / [205/211 files][266.6 MiB/387.3 MiB] 68% Done / [206/211 files][268.1 MiB/387.3 MiB] 69% Done / [207/211 files][269.4 MiB/387.3 MiB] 69% Done / [208/211 files][271.2 MiB/387.3 MiB] 70% Done / [209/211 files][284.1 MiB/387.3 MiB] 73% Done - - [210/211 files][301.1 MiB/387.3 MiB] 77% Done \ \ [211/211 files][387.3 MiB/387.3 MiB] 100% Done Step #8: Operation completed over 211 objects/387.3 MiB. Finished Step #8 PUSH DONE