starting build "4dce49a5-3729-4360-8215-91f82cc82f0b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 535476894854: Pulling fs layer Step #0: 10dce4875af8: Pulling fs layer Step #0: b4e152850fb5: Pulling fs layer Step #0: 535476894854: Waiting Step #0: 83b59bf73b15: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 10dce4875af8: Waiting Step #0: b4e152850fb5: Waiting Step #0: de7e767ef113: Waiting Step #0: 4e6532c1e162: Waiting Step #0: f82b90fd3e29: Waiting Step #0: db8b651e5316: Waiting Step #0: c674838c692e: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Verifying Checksum Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Verifying Checksum Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240522/chrono-duration-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240522/chrono-timepoint-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240522/float-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240522/one-arg-fuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240522/named-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.2 MiB] 0% Done / [0/6 files][ 0.0 B/ 12.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20240522/two-args-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 12.2 MiB] 0% Done / [1/6 files][ 9.2 MiB/ 12.2 MiB] 75% Done / [2/6 files][ 10.0 MiB/ 12.2 MiB] 81% Done / [3/6 files][ 10.6 MiB/ 12.2 MiB] 87% Done / [4/6 files][ 11.4 MiB/ 12.2 MiB] 92% Done / [5/6 files][ 12.0 MiB/ 12.2 MiB] 97% Done / [6/6 files][ 12.2 MiB/ 12.2 MiB] 100% Done Step #1: Operation completed over 6 objects/12.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 12524 Step #2: -rw-r--r-- 1 root root 216898 May 22 10:02 chrono-timepoint-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 786418 May 22 10:02 one-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 690293 May 22 10:02 named-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 9407970 May 22 10:02 chrono-duration-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1438801 May 22 10:02 two-args-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 278395 May 22 10:02 float-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 058ec0f2cc9f: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: 3b79056069ee: Waiting Step #4: 2af4c62c4868: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 684bf5ceae20: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 9506c77dd40c: Waiting Step #4: aa7628f757ea: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 629364863e03: Waiting Step #4: 5363e097ce6b: Waiting Step #4: d2235c9c3e41: Waiting Step #4: edf30144e380: Waiting Step #4: 3ae4a153df7c: Waiting Step #4: 0d403ab20828: Waiting Step #4: 59b333e0d31f: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Verifying Checksum Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Verifying Checksum Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Verifying Checksum Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: 2af4c62c4868: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 684bf5ceae20: Download complete Step #4: 9f325110a2f2: Verifying Checksum Step #4: 9f325110a2f2: Download complete Step #4: 9506c77dd40c: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: a9c74f632174: Pull complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/7 : RUN echo "CXX=$CXX" Step #4: ---> Running in f8ae419387e1 Step #4: CXX=clang++ Step #4: Removing intermediate container f8ae419387e1 Step #4: ---> b86182419b4a Step #4: Step 3/7 : RUN echo "CXXFLAGS=$CXXFLAGS" Step #4: ---> Running in 04dc29a5e5b2 Step #4: CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #4: Removing intermediate container 04dc29a5e5b2 Step #4: ---> 00165a266887 Step #4: Step 4/7 : RUN apt-get update && apt-get install -y cmake ninja-build Step #4: ---> Running in 31aead029918 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Fetched 22.1 MB in 2s (14.5 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following additional packages will be installed: Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: Suggested packages: Step #4: cmake-doc lrzip python3 Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4: ninja-build Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.1 MB of archives. Step #4: After this operation, 65.3 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.1 MB in 1s (20.7 MB/s) Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package ninja-build. Step #4: Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4: Unpacking ninja-build (1.10.0-1build1) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up ninja-build (1.10.0-1build1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container 31aead029918 Step #4: ---> d2ab0e7be704 Step #4: Step 5/7 : RUN git clone --depth 1 --branch master https://github.com/fmtlib/fmt.git Step #4: ---> Running in 2001449aab4f Step #4: Cloning into 'fmt'... Step #4: Removing intermediate container 2001449aab4f Step #4: ---> c028191abe35 Step #4: Step 6/7 : WORKDIR fmt Step #4: ---> Running in 3018c42b0480 Step #4: Removing intermediate container 3018c42b0480 Step #4: ---> 40b6a728a761 Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> f01f84fcf704 Step #4: Successfully built f01f84fcf704 Step #4: Successfully tagged gcr.io/oss-fuzz/fmt:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fmt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileeyv6JN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fmt/.git Step #5 - "srcmap": + GIT_DIR=/src/fmt Step #5 - "srcmap": + cd /src/fmt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fmtlib/fmt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b81761068b5cc346b30a023cc6077d34afba1e01 Step #5 - "srcmap": + jq_inplace /tmp/fileeyv6JN '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "b81761068b5cc346b30a023cc6077d34afba1e01" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileYUtXAd Step #5 - "srcmap": + cat /tmp/fileeyv6JN Step #5 - "srcmap": + jq '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "b81761068b5cc346b30a023cc6077d34afba1e01" }' Step #5 - "srcmap": + mv /tmp/fileYUtXAd /tmp/fileeyv6JN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileeyv6JN Step #5 - "srcmap": + rm /tmp/fileeyv6JN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fmt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fmtlib/fmt.git", Step #5 - "srcmap": "rev": "b81761068b5cc346b30a023cc6077d34afba1e01" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DCMAKE_CXX_STANDARD=14 -DFMT_DOC=Off -DFMT_TEST=Off -DFMT_SAFE_DURATION_CAST=On -DFMT_FUZZ=On -DFMT_FUZZ_LINKMAIN=Off -DFMT_FUZZ_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version: 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- {fmt} version: 10.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fmt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [0/15] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [0/15] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [1/15] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [2/15] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [3/15] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [4/15] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [5/15] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [6/15] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [6/15] Linking CXX static library libfmtd.a [7/15] Linking CXX static library libfmtd.a [7/15] Linking CXX executable bin/chrono-timepoint-fuzzer [7/15] Linking CXX executable bin/float-fuzzer [7/15] Linking CXX executable bin/named-arg-fuzzer [7/15] Linking CXX executable bin/one-arg-fuzzer [8/15] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [8/15] Linking CXX executable bin/two-args-fuzzer [9/15] Linking CXX executable bin/float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Logging next yaml tile to /src/fuzzerLogFile-0-VTvBCTjnmn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [10/15] Linking CXX executable bin/named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Logging next yaml tile to /src/fuzzerLogFile-0-4LBuH8ymt7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [11/15] Linking CXX executable bin/chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Logging next yaml tile to /src/fuzzerLogFile-0-TWNwn94Cby.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [12/15] Linking CXX executable bin/one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Logging next yaml tile to /src/fuzzerLogFile-0-jAEEiGFGyb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [13/15] Linking CXX executable bin/two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Logging next yaml tile to /src/fuzzerLogFile-0-xWPlnuJ19Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [14/15] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [14/15] Linking CXX executable bin/chrono-duration-fuzzer [15/15] Linking CXX executable bin/chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Logging next yaml tile to /src/fuzzerLogFile-0-ODU6EKGmGY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bin/chrono-duration-fuzzer bin/chrono-timepoint-fuzzer bin/float-fuzzer bin/named-arg-fuzzer bin/one-arg-fuzzer bin/two-args-fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 65% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 0 B/1552 B 0%] 65% [Working] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (574 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20232 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 20.2MB/s eta 0:00:01  |▎ | 20kB 2.4MB/s eta 0:00:01  |▌ | 30kB 3.5MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.4MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 22.5MB/s eta 0:00:01  |▊ | 20kB 32.2MB/s eta 0:00:01  |█▏ | 30kB 41.7MB/s eta 0:00:01  |█▌ | 40kB 47.7MB/s eta 0:00:01  |██ | 51kB 53.1MB/s eta 0:00:01  |██▎ | 61kB 55.6MB/s eta 0:00:01  |██▋ | 71kB 57.7MB/s eta 0:00:01  |███ | 81kB 60.5MB/s eta 0:00:01  |███▍ | 92kB 61.6MB/s eta 0:00:01  |███▉ | 102kB 63.1MB/s eta 0:00:01  |████▏ | 112kB 63.1MB/s eta 0:00:01  |████▌ | 122kB 63.1MB/s eta 0:00:01  |█████ | 133kB 63.1MB/s eta 0:00:01  |█████▎ | 143kB 63.1MB/s eta 0:00:01  |█████▊ | 153kB 63.1MB/s eta 0:00:01  |██████ | 163kB 63.1MB/s eta 0:00:01  |██████▌ | 174kB 63.1MB/s eta 0:00:01  |██████▉ | 184kB 63.1MB/s eta 0:00:01  |███████▏ | 194kB 63.1MB/s eta 0:00:01  |███████▋ | 204kB 63.1MB/s eta 0:00:01  |████████ | 215kB 63.1MB/s eta 0:00:01  |████████▍ | 225kB 63.1MB/s eta 0:00:01  |████████▊ | 235kB 63.1MB/s eta 0:00:01  |█████████ | 245kB 63.1MB/s eta 0:00:01  |█████████▌ | 256kB 63.1MB/s eta 0:00:01  |█████████▉ | 266kB 63.1MB/s eta 0:00:01  |██████████▎ | 276kB 63.1MB/s eta 0:00:01  |██████████▋ | 286kB 63.1MB/s eta 0:00:01  |███████████ | 296kB 63.1MB/s eta 0:00:01  |███████████▍ | 307kB 63.1MB/s eta 0:00:01  |███████████▊ | 317kB 63.1MB/s eta 0:00:01  |████████████▏ | 327kB 63.1MB/s eta 0:00:01  |████████████▌ | 337kB 63.1MB/s eta 0:00:01  |█████████████ | 348kB 63.1MB/s eta 0:00:01  |█████████████▎ | 358kB 63.1MB/s eta 0:00:01  |█████████████▋ | 368kB 63.1MB/s eta 0:00:01  |██████████████ | 378kB 63.1MB/s eta 0:00:01  |██████████████▍ | 389kB 63.1MB/s eta 0:00:01  |██████████████▉ | 399kB 63.1MB/s eta 0:00:01  |███████████████▏ | 409kB 63.1MB/s eta 0:00:01  |███████████████▋ | 419kB 63.1MB/s eta 0:00:01  |████████████████ | 430kB 63.1MB/s eta 0:00:01  |████████████████▎ | 440kB 63.1MB/s eta 0:00:01  |████████████████▊ | 450kB 63.1MB/s eta 0:00:01  |█████████████████ | 460kB 63.1MB/s eta 0:00:01  |█████████████████▌ | 471kB 63.1MB/s eta 0:00:01  |█████████████████▉ | 481kB 63.1MB/s eta 0:00:01  |██████████████████▏ | 491kB 63.1MB/s eta 0:00:01  |██████████████████▋ | 501kB 63.1MB/s eta 0:00:01  |███████████████████ | 512kB 63.1MB/s eta 0:00:01  |███████████████████▍ | 522kB 63.1MB/s eta 0:00:01  |███████████████████▊ | 532kB 63.1MB/s eta 0:00:01  |████████████████████▏ | 542kB 63.1MB/s eta 0:00:01  |████████████████████▌ | 552kB 63.1MB/s eta 0:00:01  |████████████████████▉ | 563kB 63.1MB/s eta 0:00:01  |█████████████████████▎ | 573kB 63.1MB/s eta 0:00:01  |█████████████████████▋ | 583kB 63.1MB/s eta 0:00:01  |██████████████████████ | 593kB 63.1MB/s eta 0:00:01  |██████████████████████▍ | 604kB 63.1MB/s eta 0:00:01  |██████████████████████▊ | 614kB 63.1MB/s eta 0:00:01  |███████████████████████▏ | 624kB 63.1MB/s eta 0:00:01  |███████████████████████▌ | 634kB 63.1MB/s eta 0:00:01  |████████████████████████ | 645kB 63.1MB/s eta 0:00:01  |████████████████████████▎ | 655kB 63.1MB/s eta 0:00:01  |████████████████████████▊ | 665kB 63.1MB/s eta 0:00:01  |█████████████████████████ | 675kB 63.1MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 63.1MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 63.1MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 63.1MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 63.1MB/s eta 0:00:01  |███████████████████████████ | 727kB 63.1MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 63.1MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 63.1MB/s eta 0:00:01  |████████████████████████████ | 757kB 63.1MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 63.1MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 63.1MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 63.1MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 63.1MB/s eta 0:00:01  |██████████████████████████████ | 808kB 63.1MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 63.1MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 63.1MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 63.1MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 63.1MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 63.1MB/s eta 0:00:01  |████████████████████████████████| 870kB 63.1MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 3.0 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 327.7/736.6 kB 3.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 18.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.0/5.1 MB 30.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 3.1/5.1 MB 45.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 50.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.5 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 10.8 MB/s eta 0:00:01  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.5/9.2 MB 9.2 MB/s eta 0:00:01  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.6/9.2 MB 32.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 8.4/9.2 MB 39.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 35.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 187.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 94.5 MB/s eta 0:00:01  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.8/17.3 MB 102.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 7.5/17.3 MB 85.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 9.9/17.3 MB 80.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 12.5/17.3 MB 68.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━ 14.9/17.3 MB 67.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 56.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 190.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 49.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 12.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 21.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data' and '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data' and '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data' and '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data' and '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data' and '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data' and '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.yaml' and '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.yaml' and '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.yaml' and '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.yaml' and '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.yaml' and '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.429 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.430 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.542 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ODU6EKGmGY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.579 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4LBuH8ymt7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.620 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xWPlnuJ19Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.655 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VTvBCTjnmn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.692 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TWNwn94Cby Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.848 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jAEEiGFGyb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.848 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ODU6EKGmGY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-4LBuH8ymt7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-xWPlnuJ19Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VTvBCTjnmn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-TWNwn94Cby'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jAEEiGFGyb'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:09.850 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.026 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.027 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TWNwn94Cby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.047 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.052 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.687 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.868 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.919 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TWNwn94Cby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:10.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.097 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.174 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.174 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.291 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:11.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:34.529 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:42.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.690 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VTvBCTjnmn.data with fuzzerLogFile-0-VTvBCTjnmn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4LBuH8ymt7.data with fuzzerLogFile-0-4LBuH8ymt7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TWNwn94Cby.data with fuzzerLogFile-0-TWNwn94Cby.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jAEEiGFGyb.data with fuzzerLogFile-0-jAEEiGFGyb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xWPlnuJ19Z.data with fuzzerLogFile-0-xWPlnuJ19Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ODU6EKGmGY.data with fuzzerLogFile-0-ODU6EKGmGY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.691 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.707 INFO fuzzer_profile - accummulate_profile: float-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.711 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.714 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.717 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.721 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.724 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.734 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.735 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.736 INFO fuzzer_profile - accummulate_profile: float-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.736 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/float-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.739 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.739 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.741 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.742 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.743 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.743 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/named-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.746 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.746 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.749 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.749 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/one-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.751 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.752 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.758 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.758 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.776 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.776 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.785 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.785 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.785 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.785 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.788 INFO fuzzer_profile - accummulate_profile: float-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.794 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.794 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.795 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.796 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.799 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.861 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.861 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.862 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.862 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.865 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.888 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.888 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.888 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.888 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.892 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.918 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:45.918 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.023 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.024 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.025 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.026 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.030 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.078 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.078 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.078 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-duration-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:46.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.874 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.874 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.876 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.877 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:47.915 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:53.267 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:53.267 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:53.267 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:53.269 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:53.273 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.597 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.891 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):51:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):52:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):56:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):75:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):82:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):83:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):84:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):86:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.909 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.910 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.911 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.912 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.913 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.914 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.915 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.993 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:54.993 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.173 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.173 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240522/float-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:04:55.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.514 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240522/chrono-timepoint-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:00.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.763 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240522/named-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:05.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.046 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.050 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240522/one-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:11.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.308 INFO analysis - overlay_calltree_with_coverage: [+] found 71 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240522/two-args-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:16.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.586 INFO analysis - overlay_calltree_with_coverage: [+] found 39 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20240522/chrono-duration-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.593 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.596 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:21.596 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.389 INFO analysis - overlay_calltree_with_coverage: [+] found 1834 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.499 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.499 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.499 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.499 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.736 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.736 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.994 INFO html_report - create_all_function_table: Assembled a total of 13062 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:26.994 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.014 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.014 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 51 -- : 51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.014 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.519 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.718 INFO html_helpers - create_horisontal_calltree_image: Creating image float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.718 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (38 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.765 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.877 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.878 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.878 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.879 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.880 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.987 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 252 -- : 252 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.988 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:27.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.124 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.125 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.179 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.179 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.364 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.364 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.417 INFO html_helpers - create_horisontal_calltree_image: Creating image named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.417 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.520 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.520 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.626 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.626 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.626 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.626 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 56 -- : 56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.626 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.673 INFO html_helpers - create_horisontal_calltree_image: Creating image one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.673 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (44 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.709 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.709 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.769 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.770 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.873 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.873 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 60 -- : 60 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.874 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:28.875 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.295 INFO html_helpers - create_horisontal_calltree_image: Creating image two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.295 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (45 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.338 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.521 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.521 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 66 -- : 66 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.522 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.523 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.576 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.576 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (54 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.613 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.613 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.678 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.679 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.815 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.815 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:29.815 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:35.853 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:35.867 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:35.867 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:35.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:40.850 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:40.853 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.188 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['void fmt::v10::detail::value::format_custom_arg > >, fmt::v10::formatter > >, char, void> >(void*, fmt::v10::basic_format_parse_context&, fmt::v10::context&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.600 INFO html_report - create_all_function_table: Assembled a total of 13062 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.790 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.870 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.870 INFO engine_input - analysis_func: Generating input for float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail16abort_fuzzing_ifEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm500ENSt3__19allocatorIcEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z16check_round_tripN3fmt3v1017basic_string_viewIcEEd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z16check_round_tripN3fmt3v1017basic_string_viewIcEEd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm500ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.919 INFO engine_input - analysis_func: Generating input for chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail7reserveIcEENS0_14basic_appenderIT_EES5_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1017basic_format_argsINS0_7contextEE3getEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail21default_arg_formatterIcEclENS0_16basic_format_argINS0_7contextEE6handleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1012report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v106detail21parse_nonnegative_intIcEEiRPKT_S5_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refEEN14format_handler15on_format_specsEiPKcSF_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v106detail10vformat_toIcEEvRNS1_6bufferIT_EENS0_17basic_string_viewIS4_EENS1_12vformat_argsIS4_E4typeENS1_10locale_refEEN14format_handler15on_format_specsEiPKcSF_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:41.970 INFO engine_input - analysis_func: Generating input for named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.018 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.018 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm500ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.019 INFO engine_input - analysis_func: Generating input for one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.069 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm500ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.069 INFO engine_input - analysis_func: Generating input for two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.120 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm500ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.120 INFO engine_input - analysis_func: Generating input for chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1019basic_memory_bufferIcLm500ENSt3__19allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.171 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.171 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.171 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.213 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.213 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.391 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.391 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:42.391 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.171 INFO sinks_analyser - analysis_func: ['chrono-duration.cc', 'two-args.cc', 'chrono-timepoint.cc', 'float.cc', 'one-arg.cc', 'named-arg.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.187 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.221 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.257 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.310 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.341 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.371 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.415 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.453 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:46.484 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.009 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.011 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.011 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.011 INFO annotated_cfg - analysis_func: Analysing: float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.012 INFO annotated_cfg - analysis_func: Analysing: chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.015 INFO annotated_cfg - analysis_func: Analysing: named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.017 INFO annotated_cfg - analysis_func: Analysing: one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.017 INFO annotated_cfg - analysis_func: Analysing: two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.019 INFO annotated_cfg - analysis_func: Analysing: chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20240522/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.084 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.168 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.222 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.277 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.322 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.441 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:05:47.984 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:04.294 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.033 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.033 INFO debug_info - create_friendly_debug_types: Have to create for 47715 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.098 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.114 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.129 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.144 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.158 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.172 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.186 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.200 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.213 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.227 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.242 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.258 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.274 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.287 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.301 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.315 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.840 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.856 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:16.874 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:18.373 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format.h ------- 245 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/chrono.h ------- 260 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/base.h ------- 220 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format-inl.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-duration.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/fuzzer-common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-timepoint.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/named-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/float.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/one-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/two-args.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:40.351 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:40.353 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:40.602 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:06:40.602 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/170 files][ 0.0 B/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [0/170 files][ 0.0 B/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [0/170 files][ 9.3 KiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 9.3 KiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [0/170 files][ 9.3 KiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 1.0 MiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 2.1 MiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/170 files][ 2.8 MiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [0/170 files][ 4.4 MiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/170 files][ 4.4 MiB/467.0 MiB] 0% Done / [1/170 files][ 4.5 MiB/467.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [1/170 files][ 5.5 MiB/467.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/170 files][ 6.0 MiB/467.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/170 files][ 6.3 MiB/467.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1/170 files][ 6.8 MiB/467.0 MiB] 1% Done / [2/170 files][ 6.8 MiB/467.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: / [2/170 files][ 6.8 MiB/467.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [2/170 files][ 6.8 MiB/467.0 MiB] 1% Done / [3/170 files][ 6.8 MiB/467.0 MiB] 1% Done / [3/170 files][ 6.8 MiB/467.0 MiB] 1% Done / [4/170 files][ 7.3 MiB/467.0 MiB] 1% Done / [5/170 files][ 7.8 MiB/467.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 9.5 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEEiGFGyb.data [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 9.5 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TWNwn94Cby.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 9.5 MiB/467.0 MiB] 2% Done / [5/170 files][ 9.5 MiB/467.0 MiB] 2% Done / [5/170 files][ 9.5 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [5/170 files][ 10.0 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TWNwn94Cby.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODU6EKGmGY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTvBCTjnmn.data [Content-Type=application/octet-stream]... Step #8: / [5/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [6/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data [Content-Type=application/octet-stream]... Step #8: / [6/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [6/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [7/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [9/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [9/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [10/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4LBuH8ymt7.data [Content-Type=application/octet-stream]... Step #8: / [11/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [11/170 files][ 10.8 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [11/170 files][ 10.8 MiB/467.0 MiB] 2% Done / [12/170 files][ 11.3 MiB/467.0 MiB] 2% Done / [13/170 files][ 11.3 MiB/467.0 MiB] 2% Done / [14/170 files][ 11.5 MiB/467.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [14/170 files][ 15.4 MiB/467.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 17.4 MiB/467.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TWNwn94Cby.data.yaml [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 23.8 MiB/467.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [14/170 files][ 26.7 MiB/467.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: / [14/170 files][ 26.7 MiB/467.0 MiB] 5% Done / [15/170 files][ 27.4 MiB/467.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [15/170 files][ 28.2 MiB/467.0 MiB] 6% Done / [15/170 files][ 28.2 MiB/467.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [15/170 files][ 28.7 MiB/467.0 MiB] 6% Done / [15/170 files][ 29.0 MiB/467.0 MiB] 6% Done / [16/170 files][ 31.1 MiB/467.0 MiB] 6% Done / [17/170 files][ 32.3 MiB/467.0 MiB] 6% Done / [18/170 files][ 32.3 MiB/467.0 MiB] 6% Done / [19/170 files][ 35.8 MiB/467.0 MiB] 7% Done - - [20/170 files][ 41.2 MiB/467.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/170 files][ 42.5 MiB/467.0 MiB] 9% Done - [21/170 files][ 47.4 MiB/467.0 MiB] 10% Done - [22/170 files][ 47.4 MiB/467.0 MiB] 10% Done - [23/170 files][ 48.2 MiB/467.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: - [23/170 files][ 56.7 MiB/467.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: - [23/170 files][ 56.7 MiB/467.0 MiB] 12% Done - [24/170 files][ 57.0 MiB/467.0 MiB] 12% Done - [25/170 files][ 57.2 MiB/467.0 MiB] 12% Done - [26/170 files][ 57.2 MiB/467.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [26/170 files][ 58.5 MiB/467.0 MiB] 12% Done - [27/170 files][ 58.5 MiB/467.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: - [27/170 files][ 59.0 MiB/467.0 MiB] 12% Done - [27/170 files][ 59.8 MiB/467.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [27/170 files][ 61.4 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/170 files][ 62.7 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 62.9 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [27/170 files][ 63.4 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [27/170 files][ 63.9 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 64.4 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 64.4 MiB/467.0 MiB] 13% Done - [27/170 files][ 64.7 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jAEEiGFGyb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 64.9 MiB/467.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 66.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4LBuH8ymt7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 66.3 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 66.3 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [27/170 files][ 66.6 MiB/467.0 MiB] 14% Done - [27/170 files][ 66.6 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODU6EKGmGY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/170 files][ 67.1 MiB/467.0 MiB] 14% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/170 files][ 67.6 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xWPlnuJ19Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done - [28/170 files][ 68.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [28/170 files][ 68.1 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [29/170 files][ 68.1 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VTvBCTjnmn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/170 files][ 68.1 MiB/467.0 MiB] 14% Done - [29/170 files][ 68.1 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [29/170 files][ 68.8 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: - [29/170 files][ 69.0 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: - [29/170 files][ 69.3 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: - [29/170 files][ 69.3 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [29/170 files][ 69.6 MiB/467.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [29/170 files][ 69.8 MiB/467.0 MiB] 14% Done - [30/170 files][ 70.1 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [30/170 files][ 70.6 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [30/170 files][ 70.8 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [30/170 files][ 71.1 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 71.4 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: - [30/170 files][ 71.9 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 71.9 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [30/170 files][ 71.9 MiB/467.0 MiB] 15% Done - [31/170 files][ 72.1 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: - [31/170 files][ 72.9 MiB/467.0 MiB] 15% Done - [32/170 files][ 74.2 MiB/467.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: - [32/170 files][ 75.1 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [32/170 files][ 76.0 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [32/170 files][ 76.0 MiB/467.0 MiB] 16% Done - [33/170 files][ 76.2 MiB/467.0 MiB] 16% Done - [34/170 files][ 76.2 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [34/170 files][ 76.5 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: - [34/170 files][ 76.5 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: - [34/170 files][ 76.5 MiB/467.0 MiB] 16% Done - [34/170 files][ 77.0 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: - [35/170 files][ 77.0 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: - [36/170 files][ 77.3 MiB/467.0 MiB] 16% Done - [37/170 files][ 77.3 MiB/467.0 MiB] 16% Done - [37/170 files][ 77.3 MiB/467.0 MiB] 16% Done - [37/170 files][ 77.5 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: - [37/170 files][ 77.5 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: - [38/170 files][ 78.0 MiB/467.0 MiB] 16% Done - [39/170 files][ 78.0 MiB/467.0 MiB] 16% Done - [39/170 files][ 78.3 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: - [40/170 files][ 78.8 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: - [40/170 files][ 78.8 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 78.9 MiB/467.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 79.4 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 79.4 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 79.7 MiB/467.0 MiB] 17% Done - [41/170 files][ 79.7 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: - [41/170 files][ 79.9 MiB/467.0 MiB] 17% Done - [41/170 files][ 80.2 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 80.4 MiB/467.0 MiB] 17% Done - [41/170 files][ 80.4 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 80.4 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [41/170 files][ 81.0 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 81.0 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 81.2 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 81.2 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 81.8 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 82.0 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [42/170 files][ 82.3 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [43/170 files][ 82.6 MiB/467.0 MiB] 17% Done - [43/170 files][ 82.6 MiB/467.0 MiB] 17% Done - [43/170 files][ 82.8 MiB/467.0 MiB] 17% Done - [44/170 files][ 82.8 MiB/467.0 MiB] 17% Done - [44/170 files][ 82.8 MiB/467.0 MiB] 17% Done - [44/170 files][ 82.8 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: - [44/170 files][ 83.1 MiB/467.0 MiB] 17% Done - [44/170 files][ 83.1 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: - [45/170 files][ 83.4 MiB/467.0 MiB] 17% Done - [46/170 files][ 83.6 MiB/467.0 MiB] 17% Done - [46/170 files][ 83.6 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: - [46/170 files][ 83.6 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: - [46/170 files][ 83.6 MiB/467.0 MiB] 17% Done - [46/170 files][ 83.6 MiB/467.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [46/170 files][ 85.0 MiB/467.0 MiB] 18% Done - [46/170 files][ 85.3 MiB/467.0 MiB] 18% Done - [47/170 files][ 85.6 MiB/467.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: - [47/170 files][ 85.9 MiB/467.0 MiB] 18% Done - [48/170 files][ 85.9 MiB/467.0 MiB] 18% Done - [48/170 files][ 85.9 MiB/467.0 MiB] 18% Done - [48/170 files][ 86.2 MiB/467.0 MiB] 18% Done - [48/170 files][ 86.4 MiB/467.0 MiB] 18% Done - [48/170 files][ 86.9 MiB/467.0 MiB] 18% Done - [48/170 files][ 87.2 MiB/467.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: - [48/170 files][ 87.4 MiB/467.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [48/170 files][ 87.7 MiB/467.0 MiB] 18% Done - [49/170 files][ 88.0 MiB/467.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: - [49/170 files][ 88.3 MiB/467.0 MiB] 18% Done - [49/170 files][ 88.5 MiB/467.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [49/170 files][ 88.8 MiB/467.0 MiB] 19% Done - [49/170 files][ 88.8 MiB/467.0 MiB] 19% Done - [50/170 files][ 89.0 MiB/467.0 MiB] 19% Done - [50/170 files][ 89.3 MiB/467.0 MiB] 19% Done - [50/170 files][ 89.5 MiB/467.0 MiB] 19% Done - [50/170 files][ 89.5 MiB/467.0 MiB] 19% Done - [50/170 files][ 89.8 MiB/467.0 MiB] 19% Done - [50/170 files][ 89.8 MiB/467.0 MiB] 19% Done - [51/170 files][ 89.8 MiB/467.0 MiB] 19% Done - [51/170 files][ 90.1 MiB/467.0 MiB] 19% Done - [52/170 files][ 90.3 MiB/467.0 MiB] 19% Done - [53/170 files][ 90.6 MiB/467.0 MiB] 19% Done - [53/170 files][ 90.6 MiB/467.0 MiB] 19% Done - [54/170 files][ 91.4 MiB/467.0 MiB] 19% Done - [55/170 files][ 91.6 MiB/467.0 MiB] 19% Done - [55/170 files][ 91.9 MiB/467.0 MiB] 19% Done - [55/170 files][ 92.6 MiB/467.0 MiB] 19% Done - [55/170 files][ 93.2 MiB/467.0 MiB] 19% Done - [56/170 files][ 93.4 MiB/467.0 MiB] 20% Done - [56/170 files][ 93.7 MiB/467.0 MiB] 20% Done - [57/170 files][ 94.8 MiB/467.0 MiB] 20% Done - [58/170 files][ 95.0 MiB/467.0 MiB] 20% Done - [59/170 files][ 96.3 MiB/467.0 MiB] 20% Done - [60/170 files][ 96.3 MiB/467.0 MiB] 20% Done - [61/170 files][ 96.8 MiB/467.0 MiB] 20% Done - [62/170 files][ 98.1 MiB/467.0 MiB] 21% Done - [63/170 files][ 99.7 MiB/467.0 MiB] 21% Done - [64/170 files][106.6 MiB/467.0 MiB] 22% Done - [65/170 files][109.2 MiB/467.0 MiB] 23% Done - [66/170 files][111.5 MiB/467.0 MiB] 23% Done - [67/170 files][113.0 MiB/467.0 MiB] 24% Done - [68/170 files][113.0 MiB/467.0 MiB] 24% Done - [69/170 files][116.1 MiB/467.0 MiB] 24% Done - [70/170 files][116.6 MiB/467.0 MiB] 24% Done - [71/170 files][116.6 MiB/467.0 MiB] 24% Done - [72/170 files][116.6 MiB/467.0 MiB] 24% Done - [73/170 files][116.6 MiB/467.0 MiB] 24% Done - [74/170 files][118.2 MiB/467.0 MiB] 25% Done - [75/170 files][118.5 MiB/467.0 MiB] 25% Done - [76/170 files][119.7 MiB/467.0 MiB] 25% Done \ \ [77/170 files][132.3 MiB/467.0 MiB] 28% Done \ [78/170 files][136.2 MiB/467.0 MiB] 29% Done \ [79/170 files][140.1 MiB/467.0 MiB] 29% Done \ [80/170 files][140.8 MiB/467.0 MiB] 30% Done \ [81/170 files][144.2 MiB/467.0 MiB] 30% Done \ [82/170 files][145.7 MiB/467.0 MiB] 31% Done \ [83/170 files][162.6 MiB/467.0 MiB] 34% Done \ [84/170 files][167.0 MiB/467.0 MiB] 35% Done \ [85/170 files][170.0 MiB/467.0 MiB] 36% Done \ [86/170 files][171.8 MiB/467.0 MiB] 36% Done \ [87/170 files][172.8 MiB/467.0 MiB] 37% Done \ [88/170 files][174.6 MiB/467.0 MiB] 37% Done \ [89/170 files][174.6 MiB/467.0 MiB] 37% Done \ [90/170 files][181.1 MiB/467.0 MiB] 38% Done \ [91/170 files][181.4 MiB/467.0 MiB] 38% Done \ [92/170 files][183.2 MiB/467.0 MiB] 39% Done \ [93/170 files][184.4 MiB/467.0 MiB] 39% Done \ [94/170 files][186.8 MiB/467.0 MiB] 39% Done \ [95/170 files][193.8 MiB/467.0 MiB] 41% Done \ [96/170 files][200.0 MiB/467.0 MiB] 42% Done \ [97/170 files][201.8 MiB/467.0 MiB] 43% Done \ [98/170 files][211.7 MiB/467.0 MiB] 45% Done \ [99/170 files][224.1 MiB/467.0 MiB] 47% Done \ [100/170 files][224.4 MiB/467.0 MiB] 48% Done \ [101/170 files][224.4 MiB/467.0 MiB] 48% Done \ [102/170 files][224.6 MiB/467.0 MiB] 48% Done \ [103/170 files][224.6 MiB/467.0 MiB] 48% Done \ [104/170 files][224.9 MiB/467.0 MiB] 48% Done \ [105/170 files][225.2 MiB/467.0 MiB] 48% Done \ [106/170 files][225.2 MiB/467.0 MiB] 48% Done \ [107/170 files][225.9 MiB/467.0 MiB] 48% Done \ [108/170 files][227.0 MiB/467.0 MiB] 48% Done \ [109/170 files][231.4 MiB/467.0 MiB] 49% Done \ [110/170 files][232.4 MiB/467.0 MiB] 49% Done \ [111/170 files][235.0 MiB/467.0 MiB] 50% Done \ [112/170 files][235.3 MiB/467.0 MiB] 50% Done \ [113/170 files][235.3 MiB/467.0 MiB] 50% Done \ [114/170 files][235.5 MiB/467.0 MiB] 50% Done \ [115/170 files][243.1 MiB/467.0 MiB] 52% Done \ [116/170 files][243.4 MiB/467.0 MiB] 52% Done \ [117/170 files][244.9 MiB/467.0 MiB] 52% Done \ [118/170 files][246.0 MiB/467.0 MiB] 52% Done \ [119/170 files][247.6 MiB/467.0 MiB] 53% Done \ [120/170 files][247.6 MiB/467.0 MiB] 53% Done \ [121/170 files][247.8 MiB/467.0 MiB] 53% Done \ [122/170 files][248.9 MiB/467.0 MiB] 53% Done \ [123/170 files][250.4 MiB/467.0 MiB] 53% Done \ [124/170 files][250.7 MiB/467.0 MiB] 53% Done \ [125/170 files][253.2 MiB/467.0 MiB] 54% Done \ [126/170 files][253.8 MiB/467.0 MiB] 54% Done \ [127/170 files][254.8 MiB/467.0 MiB] 54% Done \ [128/170 files][256.4 MiB/467.0 MiB] 54% Done \ [129/170 files][256.9 MiB/467.0 MiB] 55% Done \ [130/170 files][263.3 MiB/467.0 MiB] 56% Done \ [131/170 files][265.1 MiB/467.0 MiB] 56% Done | | [132/170 files][269.3 MiB/467.0 MiB] 57% Done | [133/170 files][271.4 MiB/467.0 MiB] 58% Done | [134/170 files][271.4 MiB/467.0 MiB] 58% Done | [135/170 files][271.6 MiB/467.0 MiB] 58% Done | [136/170 files][277.9 MiB/467.0 MiB] 59% Done | [137/170 files][292.5 MiB/467.0 MiB] 62% Done | [138/170 files][292.8 MiB/467.0 MiB] 62% Done | [139/170 files][293.3 MiB/467.0 MiB] 62% Done | [140/170 files][296.4 MiB/467.0 MiB] 63% Done | [141/170 files][298.2 MiB/467.0 MiB] 63% Done | [142/170 files][298.7 MiB/467.0 MiB] 63% Done | [143/170 files][300.8 MiB/467.0 MiB] 64% Done | [144/170 files][300.8 MiB/467.0 MiB] 64% Done | [145/170 files][301.3 MiB/467.0 MiB] 64% Done | [146/170 files][301.5 MiB/467.0 MiB] 64% Done | [147/170 files][307.7 MiB/467.0 MiB] 65% Done | [148/170 files][315.9 MiB/467.0 MiB] 67% Done | [149/170 files][316.1 MiB/467.0 MiB] 67% Done | [150/170 files][316.6 MiB/467.0 MiB] 67% Done | [151/170 files][317.9 MiB/467.0 MiB] 68% Done | [152/170 files][318.7 MiB/467.0 MiB] 68% Done | [153/170 files][320.5 MiB/467.0 MiB] 68% Done | [154/170 files][322.3 MiB/467.0 MiB] 69% Done | [155/170 files][325.2 MiB/467.0 MiB] 69% Done | [156/170 files][325.7 MiB/467.0 MiB] 69% Done | [157/170 files][327.0 MiB/467.0 MiB] 70% Done | [158/170 files][328.5 MiB/467.0 MiB] 70% Done | [159/170 files][330.6 MiB/467.0 MiB] 70% Done | [160/170 files][337.8 MiB/467.0 MiB] 72% Done | [161/170 files][342.5 MiB/467.0 MiB] 73% Done | [162/170 files][345.1 MiB/467.0 MiB] 73% Done | [163/170 files][345.6 MiB/467.0 MiB] 73% Done | [164/170 files][351.0 MiB/467.0 MiB] 75% Done | [165/170 files][354.6 MiB/467.0 MiB] 75% Done | [166/170 files][354.9 MiB/467.0 MiB] 75% Done | [167/170 files][356.7 MiB/467.0 MiB] 76% Done | [168/170 files][359.2 MiB/467.0 MiB] 76% Done | [169/170 files][362.6 MiB/467.0 MiB] 77% Done / / [170/170 files][467.0 MiB/467.0 MiB] 100% Done Step #8: Operation completed over 170 objects/467.0 MiB. Finished Step #8 PUSH DONE